Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-0287
Vulnerability from cvelistv5
Published
2015-03-19 00:00
Modified
2024-08-06 04:03
Severity ?
EPSS score ?
Summary
The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:03:10.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "RHSA-2015:0715", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0715.html" }, { "name": "openSUSE-SU-2015:0554", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html" }, { "tags": [ "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680" }, { "name": "DSA-3197", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3197" }, { "name": "USN-2537-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2537-1" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=b717b083073b6cacc0a5e2397b661678aff7ae7f" }, { "name": "HPSBMU03409", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2" }, { "name": "FEDORA-2015-4303", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa92" }, { "tags": [ "x_transferred" ], "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "73227", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/73227" }, { "name": "APPLE-SA-2015-09-30-3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "HPSBMU03380", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "FEDORA-2015-4300", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "FEDORA-2015-6951", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html" }, { "name": "openSUSE-SU-2016:0640", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/articles/1384453" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "openSUSE-SU-2015:1277", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/HT205267" }, { "name": "HPSBUX03334", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "name": "MDVSA-2015:063", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:063" }, { "name": "SUSE-SU-2015:0541", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "name": "RHSA-2015:0716", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0716.html" }, { "name": "HPSBGN03306", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142841429220765\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://support.apple.com/kb/HT204942" }, { "name": "SUSE-SU-2015:0578", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "name": "FreeBSD-SA-15:06", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc" }, { "name": "HPSBMU03397", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144050297101809\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html" }, { "name": "RHSA-2015:0752", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0752.html" }, { "name": "RHSA-2015:0800", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html" }, { "name": "1031929", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031929" }, { "name": "SSRT102000", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "MDVSA-2015:062", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "name": "FEDORA-2015-4320", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html" }, { "tags": [ "x_transferred" ], "url": "https://support.citrix.com/article/CTX216642" }, { "name": "SUSE-SU-2016:0678", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html" }, { "name": "FEDORA-2015-6855", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "name": "GLSA-201503-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201503-11" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-13T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110" }, { "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "RHSA-2015:0715", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0715.html" }, { "name": "openSUSE-SU-2015:0554", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680" }, { "name": "DSA-3197", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2015/dsa-3197" }, { "name": "USN-2537-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-2537-1" }, { "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=b717b083073b6cacc0a5e2397b661678aff7ae7f" }, { "name": "HPSBMU03409", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2" }, { "name": "FEDORA-2015-4303", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html" }, { "url": "https://bto.bluecoat.com/security-advisory/sa92" }, { "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "url": "https://support.apple.com/HT205212" }, { "name": "73227", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/73227" }, { "name": "APPLE-SA-2015-09-30-3", "tags": [ "vendor-advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "HPSBMU03380", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2" }, { "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "FEDORA-2015-4300", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "FEDORA-2015-6951", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html" }, { "name": "openSUSE-SU-2016:0640", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "url": "https://access.redhat.com/articles/1384453" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "openSUSE-SU-2015:1277", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html" }, { "url": "https://support.apple.com/HT205267" }, { "name": "HPSBUX03334", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "name": "MDVSA-2015:063", "tags": [ "vendor-advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:063" }, { "name": "SUSE-SU-2015:0541", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html" }, { "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "name": "RHSA-2015:0716", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0716.html" }, { "name": "HPSBGN03306", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142841429220765\u0026w=2" }, { "url": "http://support.apple.com/kb/HT204942" }, { "name": "SUSE-SU-2015:0578", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "name": "FreeBSD-SA-15:06", "tags": [ "vendor-advisory" ], "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc" }, { "name": "HPSBMU03397", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144050297101809\u0026w=2" }, { "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html" }, { "name": "RHSA-2015:0752", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0752.html" }, { "name": "RHSA-2015:0800", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html" }, { "name": "1031929", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1031929" }, { "name": "SSRT102000", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "MDVSA-2015:062", "tags": [ "vendor-advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "name": "FEDORA-2015-4320", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html" }, { "url": "https://support.citrix.com/article/CTX216642" }, { "name": "SUSE-SU-2016:0678", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html" }, { "name": "FEDORA-2015-6855", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "name": "GLSA-201503-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201503-11" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-0287", "datePublished": "2015-03-19T00:00:00", "dateReserved": "2014-11-18T00:00:00", "dateUpdated": "2024-08-06T04:03:10.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"0.9.8ze\", \"matchCriteriaId\": \"FE2907ED-57AA-41E4-9AC6-055F138B9204\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2FBD8C92-6138-4274-ACBA-D7D42DAEC5AC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"10FF0A06-DA61-4250-B083-67E55E362677\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8A6BA453-C150-4159-B80B-5465EFF83F11\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"638A2E69-8AB6-4FEA-852A-FEF16A500C1A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"56C47D3A-B99D-401D-B6B8-1194B2DB4809\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"08355B10-E004-4BE6-A5AE-4D428810580B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"738BCFDC-1C49-4774-95AE-E099F707DEF9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D4B242C0-D27D-4644-AD19-5ACB853C9DC2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8DC683F2-4346-4E5E-A8D7-67B4F4D7827B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"764B7D38-BC1B-47DB-B1DF-D092BDA4BFCB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6604E7BE-9F9B-444D-A63A-F65D1CFDF3BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"132B9217-B0E0-4E3E-9096-162AA28E158E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7619F9A0-9054-4217-93D1-3EA64876C5B0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6D82C405-17E2-4DF1-8DF5-315BD5A41595\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4C96806F-4718-4BD3-9102-55A26AA86498\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8A16CD99-AF7F-4931-AD2E-77727BA18FBD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0p:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"88440697-754A-47A7-BF83-4D0EB68FFB10\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0q:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AD51F0FC-F426-4AE5-B3B9-B813C580EBAE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2D1C00C0-C77E-4255-9ECA-20F2673C7366\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3A66E6CF-39CF-412E-8EF0-8E10BA21B4A4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C684FB18-FDDC-4BED-A28C-C23EE6CD0094\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A74A79A7-4FAF-4C81-8622-050008B96AE1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CEDACCB9-8D61-49EE-9957-9E58BC7BB031\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4993DD56-F9E3-4AC8-AC3E-BF204B950DEC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E884B241-F9C3-44F8-A420-DE65F5F3D660\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3A383620-B4F7-44A7-85DA-A4FF2E115D80\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F0C6812-F455-49CF-B29B-9AC00306DA43\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3F2D462C-A1B4-4572-A615-BDE9DC5F1E55\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3703E445-17C0-4C85-A496-A35641C0C8DB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2F4034B9-EF1C-40E6-B92A-D4D7B7E7E774\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ABEC1927-F469-4B9E-B544-DA6CF90F0B34\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AD3E5C1B-EC63-4214-A0BD-0B8681CE6C8B\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.\"}, {\"lang\": \"es\", \"value\": \"La funci\\u00f3n ASN1_item_ex_d2i en crypto/asn1/tasn_dec.c en OpenSSL anterior a 0.9.8zf, 1.0.0 anterior a 1.0.0r, 1.0.1 anterior a 1.0.1m, y 1.0.2 anterior a 1.0.2a no reinicializa estructuras de datos CHOICE y ADB, lo que podr\\u00eda permitir a atacantes causar una denegaci\\u00f3n de servicio (operaci\\u00f3n de escritura inv\\u00e1lida y corrupci\\u00f3n de memoria) mediante el aprovechamiento de una aplicaci\\u00f3n que depende del reuso de estructuras ASN.1.\"}]", "id": "CVE-2015-0287", "lastModified": "2024-11-21T02:22:43.930", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2015-03-19T22:59:05.770", "references": "[{\"url\": \"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142841429220765\u0026w=2\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144050297101809\u0026w=2\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0715.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0716.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0752.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0800.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://support.apple.com/kb/HT204942\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.debian.org/security/2015/dsa-3197\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:063\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/bid/73227\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securitytracker.com/id/1031929\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2537-1\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://access.redhat.com/articles/1384453\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bto.bluecoat.com/security-advisory/sa92\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1202380\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=b717b083073b6cacc0a5e2397b661678aff7ae7f\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://security.gentoo.org/glsa/201503-11\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://support.apple.com/HT205212\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://support.apple.com/HT205267\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://support.citrix.com/article/CTX216642\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://www.openssl.org/news/secadv_20150319.txt\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142841429220765\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144050297101809\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0715.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0716.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0752.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0800.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://support.apple.com/kb/HT204942\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2015/dsa-3197\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:063\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/73227\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1031929\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/USN-2537-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://access.redhat.com/articles/1384453\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bto.bluecoat.com/security-advisory/sa92\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1202380\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=b717b083073b6cacc0a5e2397b661678aff7ae7f\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.gentoo.org/glsa/201503-11\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://support.apple.com/HT205212\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://support.apple.com/HT205267\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://support.citrix.com/article/CTX216642\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.openssl.org/news/secadv_20150319.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-17\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2015-0287\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-03-19T22:59:05.770\",\"lastModified\":\"2024-11-21T02:22:43.930\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n ASN1_item_ex_d2i en crypto/asn1/tasn_dec.c en OpenSSL anterior a 0.9.8zf, 1.0.0 anterior a 1.0.0r, 1.0.1 anterior a 1.0.1m, y 1.0.2 anterior a 1.0.2a no reinicializa estructuras de datos CHOICE y ADB, lo que podr\u00eda permitir a atacantes causar una denegaci\u00f3n de servicio (operaci\u00f3n de escritura inv\u00e1lida y corrupci\u00f3n de memoria) mediante el aprovechamiento de una aplicaci\u00f3n que depende del reuso de estructuras ASN.1.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-17\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.9.8ze\",\"matchCriteriaId\":\"FE2907ED-57AA-41E4-9AC6-055F138B9204\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FBD8C92-6138-4274-ACBA-D7D42DAEC5AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10FF0A06-DA61-4250-B083-67E55E362677\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6BA453-C150-4159-B80B-5465EFF83F11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"638A2E69-8AB6-4FEA-852A-FEF16A500C1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C47D3A-B99D-401D-B6B8-1194B2DB4809\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08355B10-E004-4BE6-A5AE-4D428810580B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"738BCFDC-1C49-4774-95AE-E099F707DEF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4B242C0-D27D-4644-AD19-5ACB853C9DC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DC683F2-4346-4E5E-A8D7-67B4F4D7827B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"764B7D38-BC1B-47DB-B1DF-D092BDA4BFCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6604E7BE-9F9B-444D-A63A-F65D1CFDF3BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"132B9217-B0E0-4E3E-9096-162AA28E158E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7619F9A0-9054-4217-93D1-3EA64876C5B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D82C405-17E2-4DF1-8DF5-315BD5A41595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C96806F-4718-4BD3-9102-55A26AA86498\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A16CD99-AF7F-4931-AD2E-77727BA18FBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88440697-754A-47A7-BF83-4D0EB68FFB10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0q:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD51F0FC-F426-4AE5-B3B9-B813C580EBAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D1C00C0-C77E-4255-9ECA-20F2673C7366\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A66E6CF-39CF-412E-8EF0-8E10BA21B4A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C684FB18-FDDC-4BED-A28C-C23EE6CD0094\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A74A79A7-4FAF-4C81-8622-050008B96AE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEDACCB9-8D61-49EE-9957-9E58BC7BB031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4993DD56-F9E3-4AC8-AC3E-BF204B950DEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E884B241-F9C3-44F8-A420-DE65F5F3D660\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A383620-B4F7-44A7-85DA-A4FF2E115D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F0C6812-F455-49CF-B29B-9AC00306DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F2D462C-A1B4-4572-A615-BDE9DC5F1E55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3703E445-17C0-4C85-A496-A35641C0C8DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F4034B9-EF1C-40E6-B92A-D4D7B7E7E774\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABEC1927-F469-4B9E-B544-DA6CF90F0B34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3E5C1B-EC63-4214-A0BD-0B8681CE6C8B\"}]}]}],\"references\":[{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142841429220765\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144050297101809\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0715.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0716.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0752.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0800.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.apple.com/kb/HT204942\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3197\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:063\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/73227\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1031929\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2537-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/articles/1384453\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bto.bluecoat.com/security-advisory/sa92\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1202380\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=b717b083073b6cacc0a5e2397b661678aff7ae7f\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.gentoo.org/glsa/201503-11\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://support.apple.com/HT205212\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://support.apple.com/HT205267\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://support.citrix.com/article/CTX216642\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.openssl.org/news/secadv_20150319.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142841429220765\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144050297101809\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0715.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0716.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0752.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0800.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT204942\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3197\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:063\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/73227\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1031929\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2537-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/articles/1384453\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bto.bluecoat.com/security-advisory/sa92\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1202380\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=b717b083073b6cacc0a5e2397b661678aff7ae7f\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201503-11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.apple.com/HT205212\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.apple.com/HT205267\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.citrix.com/article/CTX216642\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.openssl.org/news/secadv_20150319.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
icsa-22-349-21
Vulnerability from csaf_cisa
Published
2022-12-13 00:00
Modified
2022-12-13 00:00
Summary
Siemens SCALANCE X-200RNA Switch Devices
Notes
Summary
SCALANCE X-200RNA switch devices before V3.2.7 contain multiple OpenSSL and OpenSSH vulnerabilities. The most severe of these vulnerabilities could allow a denial of service condition or could lead to execution of arbitrary code.
Siemens has released updates for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "notes": [ { "category": "summary", "text": "SCALANCE X-200RNA switch devices before V3.2.7 contain multiple OpenSSL and OpenSSH vulnerabilities. The most severe of these vulnerabilities could allow a denial of service condition or could lead to execution of arbitrary code.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-412672: Multiple OpenSSL and OpenSSH Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-412672.json" }, { "category": "self", "summary": "SSA-412672: Multiple OpenSSL and OpenSSH Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-412672.txt" }, { "category": "self", "summary": "SSA-412672: Multiple OpenSSL and OpenSSH Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" }, { "category": "self", "summary": "ICS Advisory ICSA-22-349-21 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-349-21.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-349-21 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-21" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SCALANCE X-200RNA Switch Devices", "tracking": { "current_release_date": "2022-12-13T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-349-21", "initial_release_date": "2022-12-13T00:00:00.000000Z", "revision_history": [ { "date": "2022-12-13T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2.7", "product": { "name": "SCALANCE X204RNA (HSR) (6GK5204-0BA00-2MB2)", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6GK5204-0BA00-2MB2" ] } } } ], "category": "product_name", "name": "SCALANCE X204RNA (HSR) (6GK5204-0BA00-2MB2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2.7", "product": { "name": "SCALANCE X204RNA (PRP) (6GK5204-0BA00-2KB2)", "product_id": "CSAFPID-0002", "product_identification_helper": { "model_numbers": [ "6GK5204-0BA00-2KB2" ] } } } ], "category": "product_name", "name": "SCALANCE X204RNA (PRP) (6GK5204-0BA00-2KB2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2.7", "product": { "name": "SCALANCE X204RNA EEC (HSR) (6GK5204-0BS00-2NA3)", "product_id": "CSAFPID-0003", "product_identification_helper": { "model_numbers": [ "6GK5204-0BS00-2NA3" ] } } } ], "category": "product_name", "name": "SCALANCE X204RNA EEC (HSR) (6GK5204-0BS00-2NA3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2.7", "product": { "name": "SCALANCE X204RNA EEC (PRP) (6GK5204-0BS00-3LA3)", "product_id": "CSAFPID-0004", "product_identification_helper": { "model_numbers": [ "6GK5204-0BS00-3LA3" ] } } } ], "category": "product_name", "name": "SCALANCE X204RNA EEC (PRP) (6GK5204-0BS00-3LA3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2.7", "product": { "name": "SCALANCE X204RNA EEC (PRP/HSR) (6GK5204-0BS00-3PA3)", "product_id": "CSAFPID-0005", "product_identification_helper": { "model_numbers": [ "6GK5204-0BS00-3PA3" ] } } } ], "category": "product_name", "name": "SCALANCE X204RNA EEC (PRP/HSR) (6GK5204-0BS00-3PA3)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0190", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "notes": [ { "category": "summary", "text": "OpenSSH-portable (OpenSSH) 3.6.1p1 and earlier with PAM support enabled immediately sends an error message when a user does not exist, which allows remote attackers to determine valid usernames via a timing attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2003-0190" }, { "cve": "CVE-2003-1562", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "sshd in OpenSSH 3.6.1p2 and earlier, when PermitRootLogin is disabled and using PAM keyboard-interactive authentication, does not insert a delay after a root login attempt with the correct password, which makes it easier for remote attackers to use timing differences to determine if the password step of a multi-step authentication is successful, a different vulnerability than CVE-2003-0190.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2003-1562" }, { "cve": "CVE-2014-8176", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allows remote DTLS peers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unexpected application data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2014-8176" }, { "cve": "CVE-2015-0207", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The dtls1_listen function in d1_lib.c in OpenSSL 1.0.2 before 1.0.2a does not properly isolate the state information of independent data streams, which allows remote attackers to cause a denial of service (application crash) via crafted DTLS traffic, as demonstrated by DTLS 1.0 traffic to a DTLS 1.2 server.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0207" }, { "cve": "CVE-2015-0208", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The ASN.1 signature-verification implementation in the rsa_item_verify function in crypto/rsa/rsa_ameth.c in OpenSSL 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted RSA PSS parameters to an endpoint that uses the certificate-verification feature.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0208" }, { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0209" }, { "cve": "CVE-2015-0285", "cwe": { "id": "CWE-335", "name": "Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)" }, "notes": [ { "category": "summary", "text": "The ssl3_client_hello function in s3_clnt.c in OpenSSL 1.0.2 before 1.0.2a does not ensure that the PRNG is seeded before proceeding with a handshake, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and then conducting a brute-force attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0285" }, { "cve": "CVE-2015-0286", "cwe": { "id": "CWE-1024", "name": "Comparison of Incompatible Types" }, "notes": [ { "category": "summary", "text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0286" }, { "cve": "CVE-2015-0287", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0287" }, { "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0288" }, { "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0289" }, { "cve": "CVE-2015-0290", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The multi-block feature in the ssl3_write_bytes function in s3_pkt.c in OpenSSL 1.0.2 before 1.0.2a on 64-bit x86 platforms with AES NI support does not properly handle certain non-blocking I/O cases, which allows remote attackers to cause a denial of service (pointer corruption and application crash) via unspecified vectors.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0290" }, { "cve": "CVE-2015-0291", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The sigalgs implementation in t1_lib.c in OpenSSL 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) by using an invalid signature_algorithms extension in the ClientHello message during a renegotiation.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0291" }, { "cve": "CVE-2015-0292", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0292" }, { "cve": "CVE-2015-0293", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0293" }, { "cve": "CVE-2015-1787", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The ssl3_get_client_key_exchange function in s3_srvr.c in OpenSSL 1.0.2 before 1.0.2a, when client authentication and an ephemeral Diffie-Hellman ciphersuite are enabled, allows remote attackers to cause a denial of service (daemon crash) via a ClientKeyExchange message with a length of zero.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1787" }, { "cve": "CVE-2015-1788", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1788" }, { "cve": "CVE-2015-1789", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1789" }, { "cve": "CVE-2015-1790", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1790" }, { "cve": "CVE-2015-1791", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1791" }, { "cve": "CVE-2015-1792", "cwe": { "id": "CWE-690", "name": "Unchecked Return Value to NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1792" }, { "cve": "CVE-2015-1794", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "notes": [ { "category": "summary", "text": "The ssl3_get_key_exchange function in ssl/s3_clnt.c in OpenSSL 1.0.2 before 1.0.2e allows remote servers to cause a denial of service (segmentation fault) via a zero p value in an anonymous Diffie-Hellman (DH) ServerKeyExchange message.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1794" }, { "cve": "CVE-2015-3193", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenSSL 1.0.2 before 1.0.2e on the x86_64 platform, as used by the BN_mod_exp function, mishandles carry propagation and produces incorrect output, which makes it easier for remote attackers to obtain sensitive private-key information via an attack against use of a (1) Diffie-Hellman (DH) or (2) Diffie-Hellman Ephemeral (DHE) ciphersuite.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-3193" }, { "cve": "CVE-2015-3194", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an RSA PSS ASN.1 signature that lacks a mask generation function parameter.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-3194" }, { "cve": "CVE-2015-3195", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by triggering a decoding failure in a PKCS#7 or CMS application.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-3195" }, { "cve": "CVE-2015-3196", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote servers to cause a denial of service (race condition and double free) via a crafted ServerKeyExchange message.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-3196" }, { "cve": "CVE-2015-3197", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use of disabled ciphers, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by performing computations on SSLv2 traffic, related to the get_client_master_key and get_client_hello functions.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-3197" }, { "cve": "CVE-2015-4000", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-4000" }, { "cve": "CVE-2015-5352", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "notes": [ { "category": "summary", "text": "The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-5352" }, { "cve": "CVE-2015-5600", "cwe": { "id": "CWE-799", "name": "Improper Control of Interaction Frequency" }, "notes": [ { "category": "summary", "text": "The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-5600" }, { "cve": "CVE-2015-6563", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-6563" }, { "cve": "CVE-2015-6564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-6564" }, { "cve": "CVE-2015-6565", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "sshd in OpenSSH 6.8 and 6.9 uses world-writable permissions for TTY devices, which allows local users to cause a denial of service (terminal disruption) or possibly have unspecified other impact by writing to a device, as demonstrated by writing an escape sequence.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-6565" }, { "cve": "CVE-2015-8325", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "summary", "text": "The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-8325" }, { "cve": "CVE-2016-0701", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The DH_check_pub_key function in crypto/dh/dh_check.c in OpenSSL 1.0.2 before 1.0.2f does not ensure that prime numbers are appropriate for Diffie-Hellman (DH) key exchange, which makes it easier for remote attackers to discover a private DH exponent by making multiple handshakes with a peer that chose an inappropriate number, as demonstrated by a number in an X9.42 file.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0701" }, { "cve": "CVE-2016-0702", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The MOD_EXP_CTIME_COPY_FROM_PREBUF function in crypto/bn/bn_exp.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g does not properly consider cache-bank access times during modular exponentiation, which makes it easier for local users to discover RSA keys by running a crafted application on the same Intel Sandy Bridge CPU core as a victim and leveraging cache-bank conflicts, aka a \"CacheBleed\" attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0702" }, { "cve": "CVE-2016-0703", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a accepts a nonzero CLIENT-MASTER-KEY CLEAR-KEY-LENGTH value for an arbitrary cipher, which allows man-in-the-middle attackers to determine the MASTER-KEY value and decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0703" }, { "cve": "CVE-2016-0704", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0704" }, { "cve": "CVE-2016-0705", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0705" }, { "cve": "CVE-2016-0777", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0777" }, { "cve": "CVE-2016-0778", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0778" }, { "cve": "CVE-2016-0797", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Multiple integer overflows in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allow remote attackers to cause a denial of service (heap memory corruption or NULL pointer dereference) or possibly have unspecified other impact via a long digit string that is mishandled by the (1) BN_dec2bn or (2) BN_hex2bn function, related to crypto/bn/bn.h and crypto/bn/bn_print.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0797" }, { "cve": "CVE-2016-0798", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "Memory leak in the SRP_VBASE_get_by_user implementation in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory consumption) by providing an invalid username in a connection attempt, related to apps/s_server.c and crypto/srp/srp_vfy.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0798" }, { "cve": "CVE-2016-0799", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The fmtstr function in crypto/bio/b_print.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g improperly calculates string lengths, which allows remote attackers to cause a denial of service (overflow and out-of-bounds read) or possibly have unspecified other impact via a long string, as demonstrated by a large amount of ASN.1 data, a different vulnerability than CVE-2016-2842.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0799" }, { "cve": "CVE-2016-0800", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A cross-protocol attack was discovered that could allow an attacker to decrypt intercepted TLS sessions by using a server supporting SSLv2 as a Bleichenbacher RSA padding oracle.\nIn order to exploit the vulnerability, the attacker must have network access to the affected devices and must be in a privileged network position.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0800" }, { "cve": "CVE-2016-1907", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The ssh_packet_read_poll2 function in packet.c in OpenSSH before 7.1p2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-1907" }, { "cve": "CVE-2016-1908", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-1908" }, { "cve": "CVE-2016-2105", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of binary data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2105" }, { "cve": "CVE-2016-2106", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Integer overflow in the EVP_EncryptUpdate function in crypto/evp/evp_enc.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2106" }, { "cve": "CVE-2016-2107", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2107" }, { "cve": "CVE-2016-2108", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the \"negative zero\" issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2108" }, { "cve": "CVE-2016-2109", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in the ASN.1 BIO implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (memory consumption) via a short invalid encoding.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2109" }, { "cve": "CVE-2016-2176", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to obtain sensitive information from process stack memory or cause a denial of service (buffer over-read) via crafted EBCDIC ASN.1 data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2176" }, { "cve": "CVE-2016-2177", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2177" }, { "cve": "CVE-2016-2178", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2178" }, { "cve": "CVE-2016-2179", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "The DTLS implementation in OpenSSL before 1.1.0 does not properly restrict the lifetime of queue entries associated with unused out-of-order messages, which allows remote attackers to cause a denial of service (memory consumption) by maintaining many crafted DTLS sessions simultaneously, related to d1_lib.c, statem_dtls.c, statem_lib.c, and statem_srvr.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2179" }, { "cve": "CVE-2016-2180", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation in OpenSSL through 1.0.2h allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted time-stamp file that is mishandled by the \"openssl ts\" command.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2180" }, { "cve": "CVE-2016-2181", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "notes": [ { "category": "summary", "text": "The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote attackers to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2181" }, { "cve": "CVE-2016-2182", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2182" }, { "cve": "CVE-2016-2183", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a \"Sweet32\" attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2183" }, { "cve": "CVE-2016-6210", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6210" }, { "cve": "CVE-2016-6302", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before 1.1.0 does not consider the HMAC size during validation of the ticket length, which allows remote attackers to cause a denial of service via a ticket that is too short.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6302" }, { "cve": "CVE-2016-6303", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6303" }, { "cve": "CVE-2016-6304", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6304" }, { "cve": "CVE-2016-6305", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The ssl3_read_bytes function in record/rec_layer_s3.c in OpenSSL 1.1.0 before 1.1.0a allows remote attackers to cause a denial of service (infinite loop) by triggering a zero-length record in an SSL_peek call.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6305" }, { "cve": "CVE-2016-6306", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6306" }, { "cve": "CVE-2016-6307", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "The state-machine implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted TLS messages, related to statem/statem.c and statem/statem_lib.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6307" }, { "cve": "CVE-2016-6308", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "summary", "text": "statem/statem_dtls.c in the DTLS implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted DTLS messages.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6308" }, { "cve": "CVE-2016-6515", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The auth_password function in auth-passwd.c in sshd in OpenSSH before 7.3 does not limit password lengths for password authentication, which allows remote attackers to cause a denial of service (crypt CPU consumption) via a long string.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6515" }, { "cve": "CVE-2016-8858", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "** DISPUTED ** The kex_input_kexinit function in kex.c in OpenSSH 6.x and 7.x through 7.3 allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate KEXINIT requests. NOTE: a third party reports that \"OpenSSH upstream does not consider this as a security issue.\"", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-8858" }, { "cve": "CVE-2016-10009", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "summary", "text": "Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-10009" }, { "cve": "CVE-2016-10010", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-10010" }, { "cve": "CVE-2016-10011", "cwe": { "id": "CWE-244", "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)" }, "notes": [ { "category": "summary", "text": "authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-10011" }, { "cve": "CVE-2016-10012", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-10012" }, { "cve": "CVE-2017-3735", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2017-3735" }, { "cve": "CVE-2017-15906", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2017-15906" }, { "cve": "CVE-2018-15473", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2018-15473" }, { "cve": "CVE-2018-20685", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2018-20685" }, { "cve": "CVE-2019-1552", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the --prefix / --openssldir configuration options. For OpenSSL versions 1.1.0 and 1.1.1, the mingw configuration targets assume that resulting programs and libraries are installed in a Unix-like environment and the default prefix for program installation as well as for OPENSSLDIR should be \u0027/usr/local\u0027. However, mingw programs are Windows programs, and as such, find themselves looking at sub-directories of \u0027C:/usr/local\u0027, which may be world writable, which enables untrusted users to modify OpenSSL\u0027s default configuration, insert CA certificates, modify (or even replace) existing engine modules, etc. For OpenSSL 1.0.2, \u0027/usr/local/ssl\u0027 is used as default for OPENSSLDIR on all Unix and Windows targets, including Visual C builds. However, some build instructions for the diverse Windows targets on 1.0.2 encourage you to specify your own --prefix. OpenSSL versions 1.1.1, 1.1.0 and 1.0.2 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2019-1552" }, { "cve": "CVE-2019-6109", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "summary", "text": "An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2019-6109" }, { "cve": "CVE-2019-6110", "cwe": { "id": "CWE-838", "name": "Inappropriate Encoding for Output Context" }, "notes": [ { "category": "summary", "text": "In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2019-6110" }, { "cve": "CVE-2019-6111", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2019-6111" }, { "cve": "CVE-2019-16905", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2019-16905" } ] }
ICSA-22-349-21
Vulnerability from csaf_cisa
Published
2022-12-13 00:00
Modified
2022-12-13 00:00
Summary
Siemens SCALANCE X-200RNA Switch Devices
Notes
Summary
SCALANCE X-200RNA switch devices before V3.2.7 contain multiple OpenSSL and OpenSSH vulnerabilities. The most severe of these vulnerabilities could allow a denial of service condition or could lead to execution of arbitrary code.
Siemens has released updates for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "notes": [ { "category": "summary", "text": "SCALANCE X-200RNA switch devices before V3.2.7 contain multiple OpenSSL and OpenSSH vulnerabilities. The most severe of these vulnerabilities could allow a denial of service condition or could lead to execution of arbitrary code.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: \nhttps://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-412672: Multiple OpenSSL and OpenSSH Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-412672.json" }, { "category": "self", "summary": "SSA-412672: Multiple OpenSSL and OpenSSH Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-412672.txt" }, { "category": "self", "summary": "SSA-412672: Multiple OpenSSL and OpenSSH Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" }, { "category": "self", "summary": "ICS Advisory ICSA-22-349-21 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-349-21.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-349-21 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-21" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SCALANCE X-200RNA Switch Devices", "tracking": { "current_release_date": "2022-12-13T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-349-21", "initial_release_date": "2022-12-13T00:00:00.000000Z", "revision_history": [ { "date": "2022-12-13T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2.7", "product": { "name": "SCALANCE X204RNA (HSR) (6GK5204-0BA00-2MB2)", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6GK5204-0BA00-2MB2" ] } } } ], "category": "product_name", "name": "SCALANCE X204RNA (HSR) (6GK5204-0BA00-2MB2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2.7", "product": { "name": "SCALANCE X204RNA (PRP) (6GK5204-0BA00-2KB2)", "product_id": "CSAFPID-0002", "product_identification_helper": { "model_numbers": [ "6GK5204-0BA00-2KB2" ] } } } ], "category": "product_name", "name": "SCALANCE X204RNA (PRP) (6GK5204-0BA00-2KB2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2.7", "product": { "name": "SCALANCE X204RNA EEC (HSR) (6GK5204-0BS00-2NA3)", "product_id": "CSAFPID-0003", "product_identification_helper": { "model_numbers": [ "6GK5204-0BS00-2NA3" ] } } } ], "category": "product_name", "name": "SCALANCE X204RNA EEC (HSR) (6GK5204-0BS00-2NA3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2.7", "product": { "name": "SCALANCE X204RNA EEC (PRP) (6GK5204-0BS00-3LA3)", "product_id": "CSAFPID-0004", "product_identification_helper": { "model_numbers": [ "6GK5204-0BS00-3LA3" ] } } } ], "category": "product_name", "name": "SCALANCE X204RNA EEC (PRP) (6GK5204-0BS00-3LA3)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV3.2.7", "product": { "name": "SCALANCE X204RNA EEC (PRP/HSR) (6GK5204-0BS00-3PA3)", "product_id": "CSAFPID-0005", "product_identification_helper": { "model_numbers": [ "6GK5204-0BS00-3PA3" ] } } } ], "category": "product_name", "name": "SCALANCE X204RNA EEC (PRP/HSR) (6GK5204-0BS00-3PA3)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2003-0190", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "notes": [ { "category": "summary", "text": "OpenSSH-portable (OpenSSH) 3.6.1p1 and earlier with PAM support enabled immediately sends an error message when a user does not exist, which allows remote attackers to determine valid usernames via a timing attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2003-0190" }, { "cve": "CVE-2003-1562", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "sshd in OpenSSH 3.6.1p2 and earlier, when PermitRootLogin is disabled and using PAM keyboard-interactive authentication, does not insert a delay after a root login attempt with the correct password, which makes it easier for remote attackers to use timing differences to determine if the password step of a multi-step authentication is successful, a different vulnerability than CVE-2003-0190.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2003-1562" }, { "cve": "CVE-2014-8176", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allows remote DTLS peers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unexpected application data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2014-8176" }, { "cve": "CVE-2015-0207", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The dtls1_listen function in d1_lib.c in OpenSSL 1.0.2 before 1.0.2a does not properly isolate the state information of independent data streams, which allows remote attackers to cause a denial of service (application crash) via crafted DTLS traffic, as demonstrated by DTLS 1.0 traffic to a DTLS 1.2 server.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0207" }, { "cve": "CVE-2015-0208", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The ASN.1 signature-verification implementation in the rsa_item_verify function in crypto/rsa/rsa_ameth.c in OpenSSL 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted RSA PSS parameters to an endpoint that uses the certificate-verification feature.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0208" }, { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0209" }, { "cve": "CVE-2015-0285", "cwe": { "id": "CWE-335", "name": "Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)" }, "notes": [ { "category": "summary", "text": "The ssl3_client_hello function in s3_clnt.c in OpenSSL 1.0.2 before 1.0.2a does not ensure that the PRNG is seeded before proceeding with a handshake, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and then conducting a brute-force attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0285" }, { "cve": "CVE-2015-0286", "cwe": { "id": "CWE-1024", "name": "Comparison of Incompatible Types" }, "notes": [ { "category": "summary", "text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0286" }, { "cve": "CVE-2015-0287", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0287" }, { "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0288" }, { "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0289" }, { "cve": "CVE-2015-0290", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The multi-block feature in the ssl3_write_bytes function in s3_pkt.c in OpenSSL 1.0.2 before 1.0.2a on 64-bit x86 platforms with AES NI support does not properly handle certain non-blocking I/O cases, which allows remote attackers to cause a denial of service (pointer corruption and application crash) via unspecified vectors.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0290" }, { "cve": "CVE-2015-0291", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The sigalgs implementation in t1_lib.c in OpenSSL 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) by using an invalid signature_algorithms extension in the ClientHello message during a renegotiation.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0291" }, { "cve": "CVE-2015-0292", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0292" }, { "cve": "CVE-2015-0293", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-0293" }, { "cve": "CVE-2015-1787", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The ssl3_get_client_key_exchange function in s3_srvr.c in OpenSSL 1.0.2 before 1.0.2a, when client authentication and an ephemeral Diffie-Hellman ciphersuite are enabled, allows remote attackers to cause a denial of service (daemon crash) via a ClientKeyExchange message with a length of zero.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1787" }, { "cve": "CVE-2015-1788", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1788" }, { "cve": "CVE-2015-1789", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1789" }, { "cve": "CVE-2015-1790", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1790" }, { "cve": "CVE-2015-1791", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1791" }, { "cve": "CVE-2015-1792", "cwe": { "id": "CWE-690", "name": "Unchecked Return Value to NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1792" }, { "cve": "CVE-2015-1794", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "notes": [ { "category": "summary", "text": "The ssl3_get_key_exchange function in ssl/s3_clnt.c in OpenSSL 1.0.2 before 1.0.2e allows remote servers to cause a denial of service (segmentation fault) via a zero p value in an anonymous Diffie-Hellman (DH) ServerKeyExchange message.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-1794" }, { "cve": "CVE-2015-3193", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenSSL 1.0.2 before 1.0.2e on the x86_64 platform, as used by the BN_mod_exp function, mishandles carry propagation and produces incorrect output, which makes it easier for remote attackers to obtain sensitive private-key information via an attack against use of a (1) Diffie-Hellman (DH) or (2) Diffie-Hellman Ephemeral (DHE) ciphersuite.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-3193" }, { "cve": "CVE-2015-3194", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an RSA PSS ASN.1 signature that lacks a mask generation function parameter.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-3194" }, { "cve": "CVE-2015-3195", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by triggering a decoding failure in a PKCS#7 or CMS application.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-3195" }, { "cve": "CVE-2015-3196", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "ssl/s3_clnt.c in OpenSSL 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1p, and 1.0.2 before 1.0.2d, when used for a multi-threaded client, writes the PSK identity hint to an incorrect data structure, which allows remote servers to cause a denial of service (race condition and double free) via a crafted ServerKeyExchange message.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-3196" }, { "cve": "CVE-2015-3197", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use of disabled ciphers, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by performing computations on SSLv2 traffic, related to the get_client_master_key and get_client_hello functions.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-3197" }, { "cve": "CVE-2015-4000", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-4000" }, { "cve": "CVE-2015-5352", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "notes": [ { "category": "summary", "text": "The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-5352" }, { "cve": "CVE-2015-5600", "cwe": { "id": "CWE-799", "name": "Improper Control of Interaction Frequency" }, "notes": [ { "category": "summary", "text": "The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-5600" }, { "cve": "CVE-2015-6563", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-6563" }, { "cve": "CVE-2015-6564", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-6564" }, { "cve": "CVE-2015-6565", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "sshd in OpenSSH 6.8 and 6.9 uses world-writable permissions for TTY devices, which allows local users to cause a denial of service (terminal disruption) or possibly have unspecified other impact by writing to a device, as demonstrated by writing an escape sequence.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-6565" }, { "cve": "CVE-2015-8325", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "summary", "text": "The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2015-8325" }, { "cve": "CVE-2016-0701", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The DH_check_pub_key function in crypto/dh/dh_check.c in OpenSSL 1.0.2 before 1.0.2f does not ensure that prime numbers are appropriate for Diffie-Hellman (DH) key exchange, which makes it easier for remote attackers to discover a private DH exponent by making multiple handshakes with a peer that chose an inappropriate number, as demonstrated by a number in an X9.42 file.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0701" }, { "cve": "CVE-2016-0702", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The MOD_EXP_CTIME_COPY_FROM_PREBUF function in crypto/bn/bn_exp.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g does not properly consider cache-bank access times during modular exponentiation, which makes it easier for local users to discover RSA keys by running a crafted application on the same Intel Sandy Bridge CPU core as a victim and leveraging cache-bank conflicts, aka a \"CacheBleed\" attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0702" }, { "cve": "CVE-2016-0703", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a accepts a nonzero CLIENT-MASTER-KEY CLEAR-KEY-LENGTH value for an arbitrary cipher, which allows man-in-the-middle attackers to determine the MASTER-KEY value and decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0703" }, { "cve": "CVE-2016-0704", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0704" }, { "cve": "CVE-2016-0705", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0705" }, { "cve": "CVE-2016-0777", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0777" }, { "cve": "CVE-2016-0778", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0778" }, { "cve": "CVE-2016-0797", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Multiple integer overflows in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allow remote attackers to cause a denial of service (heap memory corruption or NULL pointer dereference) or possibly have unspecified other impact via a long digit string that is mishandled by the (1) BN_dec2bn or (2) BN_hex2bn function, related to crypto/bn/bn.h and crypto/bn/bn_print.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0797" }, { "cve": "CVE-2016-0798", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "Memory leak in the SRP_VBASE_get_by_user implementation in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory consumption) by providing an invalid username in a connection attempt, related to apps/s_server.c and crypto/srp/srp_vfy.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0798" }, { "cve": "CVE-2016-0799", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The fmtstr function in crypto/bio/b_print.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g improperly calculates string lengths, which allows remote attackers to cause a denial of service (overflow and out-of-bounds read) or possibly have unspecified other impact via a long string, as demonstrated by a large amount of ASN.1 data, a different vulnerability than CVE-2016-2842.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0799" }, { "cve": "CVE-2016-0800", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A cross-protocol attack was discovered that could allow an attacker to decrypt intercepted TLS sessions by using a server supporting SSLv2 as a Bleichenbacher RSA padding oracle.\nIn order to exploit the vulnerability, the attacker must have network access to the affected devices and must be in a privileged network position.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 4.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-0800" }, { "cve": "CVE-2016-1907", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The ssh_packet_read_poll2 function in packet.c in OpenSSH before 7.1p2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-1907" }, { "cve": "CVE-2016-1908", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-1908" }, { "cve": "CVE-2016-2105", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of binary data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2105" }, { "cve": "CVE-2016-2106", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "Integer overflow in the EVP_EncryptUpdate function in crypto/evp/evp_enc.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2106" }, { "cve": "CVE-2016-2107", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2107" }, { "cve": "CVE-2016-2108", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the \"negative zero\" issue.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2108" }, { "cve": "CVE-2016-2109", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in the ASN.1 BIO implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (memory consumption) via a short invalid encoding.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2109" }, { "cve": "CVE-2016-2176", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to obtain sensitive information from process stack memory or cause a denial of service (buffer over-read) via crafted EBCDIC ASN.1 data.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2176" }, { "cve": "CVE-2016-2177", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2177" }, { "cve": "CVE-2016-2178", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2178" }, { "cve": "CVE-2016-2179", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "The DTLS implementation in OpenSSL before 1.1.0 does not properly restrict the lifetime of queue entries associated with unused out-of-order messages, which allows remote attackers to cause a denial of service (memory consumption) by maintaining many crafted DTLS sessions simultaneously, related to d1_lib.c, statem_dtls.c, statem_lib.c, and statem_srvr.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2179" }, { "cve": "CVE-2016-2180", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation in OpenSSL through 1.0.2h allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted time-stamp file that is mishandled by the \"openssl ts\" command.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2180" }, { "cve": "CVE-2016-2181", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "notes": [ { "category": "summary", "text": "The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote attackers to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2181" }, { "cve": "CVE-2016-2182", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2182" }, { "cve": "CVE-2016-2183", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a \"Sweet32\" attack.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-2183" }, { "cve": "CVE-2016-6210", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6210" }, { "cve": "CVE-2016-6302", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before 1.1.0 does not consider the HMAC size during validation of the ticket length, which allows remote attackers to cause a denial of service via a ticket that is too short.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6302" }, { "cve": "CVE-2016-6303", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6303" }, { "cve": "CVE-2016-6304", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6304" }, { "cve": "CVE-2016-6305", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The ssl3_read_bytes function in record/rec_layer_s3.c in OpenSSL 1.1.0 before 1.1.0a allows remote attackers to cause a denial of service (infinite loop) by triggering a zero-length record in an SSL_peek call.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6305" }, { "cve": "CVE-2016-6306", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6306" }, { "cve": "CVE-2016-6307", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "summary", "text": "The state-machine implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted TLS messages, related to statem/statem.c and statem/statem_lib.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6307" }, { "cve": "CVE-2016-6308", "cwe": { "id": "CWE-130", "name": "Improper Handling of Length Parameter Inconsistency" }, "notes": [ { "category": "summary", "text": "statem/statem_dtls.c in the DTLS implementation in OpenSSL 1.1.0 before 1.1.0a allocates memory before checking for an excessive length, which might allow remote attackers to cause a denial of service (memory consumption) via crafted DTLS messages.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6308" }, { "cve": "CVE-2016-6515", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The auth_password function in auth-passwd.c in sshd in OpenSSH before 7.3 does not limit password lengths for password authentication, which allows remote attackers to cause a denial of service (crypt CPU consumption) via a long string.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-6515" }, { "cve": "CVE-2016-8858", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "notes": [ { "category": "summary", "text": "** DISPUTED ** The kex_input_kexinit function in kex.c in OpenSSH 6.x and 7.x through 7.3 allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate KEXINIT requests. NOTE: a third party reports that \"OpenSSH upstream does not consider this as a security issue.\"", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-8858" }, { "cve": "CVE-2016-10009", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "notes": [ { "category": "summary", "text": "Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-10009" }, { "cve": "CVE-2016-10010", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "summary", "text": "sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-10010" }, { "cve": "CVE-2016-10011", "cwe": { "id": "CWE-244", "name": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)" }, "notes": [ { "category": "summary", "text": "authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-10011" }, { "cve": "CVE-2016-10012", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2016-10012" }, { "cve": "CVE-2017-3735", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2017-3735" }, { "cve": "CVE-2017-15906", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "summary", "text": "The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2017-15906" }, { "cve": "CVE-2018-15473", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2018-15473" }, { "cve": "CVE-2018-20685", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2018-20685" }, { "cve": "CVE-2019-1552", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the --prefix / --openssldir configuration options. For OpenSSL versions 1.1.0 and 1.1.1, the mingw configuration targets assume that resulting programs and libraries are installed in a Unix-like environment and the default prefix for program installation as well as for OPENSSLDIR should be \u0027/usr/local\u0027. However, mingw programs are Windows programs, and as such, find themselves looking at sub-directories of \u0027C:/usr/local\u0027, which may be world writable, which enables untrusted users to modify OpenSSL\u0027s default configuration, insert CA certificates, modify (or even replace) existing engine modules, etc. For OpenSSL 1.0.2, \u0027/usr/local/ssl\u0027 is used as default for OPENSSLDIR on all Unix and Windows targets, including Visual C builds. However, some build instructions for the diverse Windows targets on 1.0.2 encourage you to specify your own --prefix. OpenSSL versions 1.1.1, 1.1.0 and 1.0.2 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2019-1552" }, { "cve": "CVE-2019-6109", "cwe": { "id": "CWE-116", "name": "Improper Encoding or Escaping of Output" }, "notes": [ { "category": "summary", "text": "An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2019-6109" }, { "cve": "CVE-2019-6110", "cwe": { "id": "CWE-838", "name": "Inappropriate Encoding for Output Context" }, "notes": [ { "category": "summary", "text": "In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2019-6110" }, { "cve": "CVE-2019-6111", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2019-6111" }, { "cve": "CVE-2019-16905", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "remediations": [ { "category": "mitigation", "details": "Restrict access to the affected systems, especially to ports 22/tcp and 443/tcp to trusted IP addresses only", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "mitigation", "details": "Deactivate the webserver if not required, and if deactivation is supported by the product", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, { "category": "vendor_fix", "details": "Update to V3.2.7 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109814809/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2019-16905" } ] }
fkie_cve-2015-0287
Vulnerability from fkie_nvd
Published
2015-03-19 22:59
Modified
2024-11-21 02:22
Severity ?
Summary
The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openssl | openssl | * | |
openssl | openssl | 1.0.0 | |
openssl | openssl | 1.0.0a | |
openssl | openssl | 1.0.0b | |
openssl | openssl | 1.0.0c | |
openssl | openssl | 1.0.0d | |
openssl | openssl | 1.0.0e | |
openssl | openssl | 1.0.0f | |
openssl | openssl | 1.0.0g | |
openssl | openssl | 1.0.0h | |
openssl | openssl | 1.0.0i | |
openssl | openssl | 1.0.0j | |
openssl | openssl | 1.0.0k | |
openssl | openssl | 1.0.0l | |
openssl | openssl | 1.0.0m | |
openssl | openssl | 1.0.0n | |
openssl | openssl | 1.0.0o | |
openssl | openssl | 1.0.0p | |
openssl | openssl | 1.0.0q | |
openssl | openssl | 1.0.1 | |
openssl | openssl | 1.0.1a | |
openssl | openssl | 1.0.1b | |
openssl | openssl | 1.0.1c | |
openssl | openssl | 1.0.1d | |
openssl | openssl | 1.0.1e | |
openssl | openssl | 1.0.1f | |
openssl | openssl | 1.0.1g | |
openssl | openssl | 1.0.1h | |
openssl | openssl | 1.0.1i | |
openssl | openssl | 1.0.1j | |
openssl | openssl | 1.0.1k | |
openssl | openssl | 1.0.1l | |
openssl | openssl | 1.0.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE2907ED-57AA-41E4-9AC6-055F138B9204", "versionEndIncluding": "0.9.8ze", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FBD8C92-6138-4274-ACBA-D7D42DAEC5AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*", "matchCriteriaId": "10FF0A06-DA61-4250-B083-67E55E362677", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*", "matchCriteriaId": "8A6BA453-C150-4159-B80B-5465EFF83F11", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*", "matchCriteriaId": "638A2E69-8AB6-4FEA-852A-FEF16A500C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*", "matchCriteriaId": "56C47D3A-B99D-401D-B6B8-1194B2DB4809", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*", "matchCriteriaId": "08355B10-E004-4BE6-A5AE-4D428810580B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*", "matchCriteriaId": "738BCFDC-1C49-4774-95AE-E099F707DEF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*", "matchCriteriaId": "D4B242C0-D27D-4644-AD19-5ACB853C9DC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*", "matchCriteriaId": "8DC683F2-4346-4E5E-A8D7-67B4F4D7827B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*", "matchCriteriaId": "764B7D38-BC1B-47DB-B1DF-D092BDA4BFCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*", "matchCriteriaId": "6604E7BE-9F9B-444D-A63A-F65D1CFDF3BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*", "matchCriteriaId": "132B9217-B0E0-4E3E-9096-162AA28E158E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*", "matchCriteriaId": "7619F9A0-9054-4217-93D1-3EA64876C5B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*", "matchCriteriaId": "6D82C405-17E2-4DF1-8DF5-315BD5A41595", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*", "matchCriteriaId": "4C96806F-4718-4BD3-9102-55A26AA86498", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*", "matchCriteriaId": "8A16CD99-AF7F-4931-AD2E-77727BA18FBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0p:*:*:*:*:*:*:*", "matchCriteriaId": "88440697-754A-47A7-BF83-4D0EB68FFB10", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.0q:*:*:*:*:*:*:*", "matchCriteriaId": "AD51F0FC-F426-4AE5-B3B9-B813C580EBAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "2D1C00C0-C77E-4255-9ECA-20F2673C7366", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*", "matchCriteriaId": "3A66E6CF-39CF-412E-8EF0-8E10BA21B4A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*", "matchCriteriaId": "C684FB18-FDDC-4BED-A28C-C23EE6CD0094", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*", "matchCriteriaId": "A74A79A7-4FAF-4C81-8622-050008B96AE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*", "matchCriteriaId": "CEDACCB9-8D61-49EE-9957-9E58BC7BB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*", "matchCriteriaId": "4993DD56-F9E3-4AC8-AC3E-BF204B950DEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*", "matchCriteriaId": "E884B241-F9C3-44F8-A420-DE65F5F3D660", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*", "matchCriteriaId": "3A383620-B4F7-44A7-85DA-A4FF2E115D80", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*", "matchCriteriaId": "5F0C6812-F455-49CF-B29B-9AC00306DA43", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*", "matchCriteriaId": "3F2D462C-A1B4-4572-A615-BDE9DC5F1E55", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*", "matchCriteriaId": "3703E445-17C0-4C85-A496-A35641C0C8DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*", "matchCriteriaId": "2F4034B9-EF1C-40E6-B92A-D4D7B7E7E774", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*", "matchCriteriaId": "ABEC1927-F469-4B9E-B544-DA6CF90F0B34", "vulnerable": true }, { "criteria": "cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "AD3E5C1B-EC63-4214-A0BD-0B8681CE6C8B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse." }, { "lang": "es", "value": "La funci\u00f3n ASN1_item_ex_d2i en crypto/asn1/tasn_dec.c en OpenSSL anterior a 0.9.8zf, 1.0.0 anterior a 1.0.0r, 1.0.1 anterior a 1.0.1m, y 1.0.2 anterior a 1.0.2a no reinicializa estructuras de datos CHOICE y ADB, lo que podr\u00eda permitir a atacantes causar una denegaci\u00f3n de servicio (operaci\u00f3n de escritura inv\u00e1lida y corrupci\u00f3n de memoria) mediante el aprovechamiento de una aplicaci\u00f3n que depende del reuso de estructuras ASN.1." } ], "id": "CVE-2015-0287", "lastModified": "2024-11-21T02:22:43.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-03-19T22:59:05.770", "references": [ { "source": "secalert@redhat.com", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=bugtraq\u0026m=142841429220765\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=bugtraq\u0026m=144050297101809\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0715.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0716.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0752.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT204942" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2015/dsa-3197" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:063" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/73227" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id/1031929" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-2537-1" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/articles/1384453" }, { "source": "secalert@redhat.com", "url": "https://bto.bluecoat.com/security-advisory/sa92" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "source": "secalert@redhat.com", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" }, { "source": "secalert@redhat.com", "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=b717b083073b6cacc0a5e2397b661678aff7ae7f" }, { "source": "secalert@redhat.com", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201503-11" }, { "source": "secalert@redhat.com", "url": "https://support.apple.com/HT205212" }, { "source": "secalert@redhat.com", "url": "https://support.apple.com/HT205267" }, { "source": "secalert@redhat.com", "url": "https://support.citrix.com/article/CTX216642" }, { "source": "secalert@redhat.com", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=142841429220765\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=144050297101809\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0715.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0716.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0752.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT204942" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2015/dsa-3197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/73227" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1031929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2537-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/articles/1384453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bto.bluecoat.com/security-advisory/sa92" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=b717b083073b6cacc0a5e2397b661678aff7ae7f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201503-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/HT205212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/HT205267" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.citrix.com/article/CTX216642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv_20150319.txt" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-17" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
rhsa-2015:0752
Vulnerability from csaf_redhat
Published
2015-03-30 07:58
Modified
2025-01-09 05:25
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
Updated openssl packages that fix multiple security issues are now
available for Red Hat Storage 2.1.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
An invalid pointer use flaw was found in OpenSSL's ASN1_TYPE_cmp()
function. A remote attacker could crash a TLS/SSL client or server using
OpenSSL via a specially crafted X.509 certificate when the
attacker-supplied certificate was verified by the application.
(CVE-2015-0286)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
A use-after-free flaw was found in the way OpenSSL imported malformed
Elliptic Curve private keys. A specially crafted key file could cause an
application using OpenSSL to crash when imported. (CVE-2015-0209)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,
and CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL
development team as the original reporter of CVE-2015-0286, Emilia Käsper
of the OpenSSL development team as the original reporter of CVE-2015-0287,
Brian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski
of Google as the original reporter of CVE-2015-0289, Robert Dugal and David
Ramos as the original reporters of CVE-2015-0292, and Sean Burford of
Google and Emilia Käsper of the OpenSSL development team as the original
reporters of CVE-2015-0293.
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix multiple security issues are now\navailable for Red Hat Storage 2.1.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nAn invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp()\nfunction. A remote attacker could crash a TLS/SSL client or server using\nOpenSSL via a specially crafted X.509 certificate when the\nattacker-supplied certificate was verified by the application.\n(CVE-2015-0286)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nA use-after-free flaw was found in the way OpenSSL imported malformed\nElliptic Curve private keys. A specially crafted key file could cause an\napplication using OpenSSL to crash when imported. (CVE-2015-0209)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,\nand CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL\ndevelopment team as the original reporter of CVE-2015-0286, Emilia K\u00e4sper\nof the OpenSSL development team as the original reporter of CVE-2015-0287,\nBrian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski\nof Google as the original reporter of CVE-2015-0289, Robert Dugal and David\nRamos as the original reporters of CVE-2015-0292, and Sean Burford of\nGoogle and Emilia K\u00e4sper of the OpenSSL development team as the original\nreporters of CVE-2015-0293.\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0752", "url": "https://access.redhat.com/errata/RHSA-2015:0752" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150319.txt", "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0752.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2025-01-09T05:25:37+00:00", "generator": { "date": "2025-01-09T05:25:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2015:0752", "initial_release_date": "2015-03-30T07:58:28+00:00", "revision_history": [ { "date": "2015-03-30T07:58:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-30T07:58:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T05:25:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Storage Server 2.1", "product": { "name": "Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:2.1:server:el6" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product_id": "openssl-0:1.0.1e-30.el6_6.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Stephen Henson" ], "organization": "OpenSSL development team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0286", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202366" } ], "notes": [ { "category": "description", "text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: invalid pointer use in ASN1_TYPE_cmp()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0286" }, { "category": "external", "summary": "RHBZ#1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: invalid pointer use in ASN1_TYPE_cmp()" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
rhsa-2015_0715
Vulnerability from csaf_redhat
Published
2015-03-23 20:50
Modified
2024-11-22 09:09
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
Updated openssl packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
An invalid pointer use flaw was found in OpenSSL's ASN1_TYPE_cmp()
function. A remote attacker could crash a TLS/SSL client or server using
OpenSSL via a specially crafted X.509 certificate when the
attacker-supplied certificate was verified by the application.
(CVE-2015-0286)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
A use-after-free flaw was found in the way OpenSSL imported malformed
Elliptic Curve private keys. A specially crafted key file could cause an
application using OpenSSL to crash when imported. (CVE-2015-0209)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,
and CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL
development team as the original reporter of CVE-2015-0286, Emilia Käsper
of the OpenSSL development team as the original reporter of CVE-2015-0287,
Brian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski
of Google as the original reporter of CVE-2015-0289, Robert Dugal and David
Ramos as the original reporters of CVE-2015-0292, and Sean Burford of
Google and Emilia Käsper of the OpenSSL development team as the original
reporters of CVE-2015-0293.
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nAn invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp()\nfunction. A remote attacker could crash a TLS/SSL client or server using\nOpenSSL via a specially crafted X.509 certificate when the\nattacker-supplied certificate was verified by the application.\n(CVE-2015-0286)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nA use-after-free flaw was found in the way OpenSSL imported malformed\nElliptic Curve private keys. A specially crafted key file could cause an\napplication using OpenSSL to crash when imported. (CVE-2015-0209)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,\nand CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL\ndevelopment team as the original reporter of CVE-2015-0286, Emilia K\u00e4sper\nof the OpenSSL development team as the original reporter of CVE-2015-0287,\nBrian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski\nof Google as the original reporter of CVE-2015-0289, Robert Dugal and David\nRamos as the original reporters of CVE-2015-0292, and Sean Burford of\nGoogle and Emilia K\u00e4sper of the OpenSSL development team as the original\nreporters of CVE-2015-0293.\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0715", "url": "https://access.redhat.com/errata/RHSA-2015:0715" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150319.txt", "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0715.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-22T09:09:05+00:00", "generator": { "date": "2024-11-22T09:09:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0715", "initial_release_date": "2015-03-23T20:50:47+00:00", "revision_history": [ { "date": "2015-03-23T20:50:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-23T20:50:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:09:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product_id": "openssl-0:1.0.1e-30.el6_6.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.ppc", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc", "product_id": "openssl-0:1.0.1e-30.el6_6.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.s390", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390", "product_id": "openssl-0:1.0.1e-30.el6_6.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Stephen Henson" ], "organization": "OpenSSL development team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0286", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202366" } ], "notes": [ { "category": "description", "text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: invalid pointer use in ASN1_TYPE_cmp()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0286" }, { "category": "external", "summary": "RHBZ#1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: invalid pointer use in ASN1_TYPE_cmp()" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
rhsa-2015:0716
Vulnerability from csaf_redhat
Published
2015-03-23 23:04
Modified
2025-01-09 05:25
Summary
Red Hat Security Advisory: openssl security and bug fix update
Notes
Topic
Updated openssl packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
An invalid pointer use flaw was found in OpenSSL's ASN1_TYPE_cmp()
function. A remote attacker could crash a TLS/SSL client or server using
OpenSSL via a specially crafted X.509 certificate when the
attacker-supplied certificate was verified by the application.
(CVE-2015-0286)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
A use-after-free flaw was found in the way OpenSSL imported malformed
Elliptic Curve private keys. A specially crafted key file could cause an
application using OpenSSL to crash when imported. (CVE-2015-0209)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,
and CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL
development team as the original reporter of CVE-2015-0286, Emilia Käsper
of the OpenSSL development team as the original reporter of CVE-2015-0287,
Brian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski
of Google as the original reporter of CVE-2015-0289, Robert Dugal and David
Ramos as the original reporters of CVE-2015-0292, and Sean Burford of
Google and Emilia Käsper of the OpenSSL development team as the original
reporters of CVE-2015-0293.
This update also fixes the following bug:
* When a wrapped Advanced Encryption Standard (AES) key did not require any
padding, it was incorrectly padded with 8 bytes, which could lead to data
corruption and interoperability problems. With this update, the rounding
algorithm in the RFC 5649 key wrapping implementation has been fixed. As a
result, the wrapped key conforms to the specification, which prevents the
described problems. (BZ#1197667)
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security \nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give \ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nAn invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp()\nfunction. A remote attacker could crash a TLS/SSL client or server using\nOpenSSL via a specially crafted X.509 certificate when the\nattacker-supplied certificate was verified by the application.\n(CVE-2015-0286)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nA use-after-free flaw was found in the way OpenSSL imported malformed\nElliptic Curve private keys. A specially crafted key file could cause an\napplication using OpenSSL to crash when imported. (CVE-2015-0209)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,\nand CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL\ndevelopment team as the original reporter of CVE-2015-0286, Emilia K\u00e4sper\nof the OpenSSL development team as the original reporter of CVE-2015-0287,\nBrian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski\nof Google as the original reporter of CVE-2015-0289, Robert Dugal and David\nRamos as the original reporters of CVE-2015-0292, and Sean Burford of\nGoogle and Emilia K\u00e4sper of the OpenSSL development team as the original\nreporters of CVE-2015-0293.\n\nThis update also fixes the following bug:\n\n* When a wrapped Advanced Encryption Standard (AES) key did not require any\npadding, it was incorrectly padded with 8 bytes, which could lead to data\ncorruption and interoperability problems. With this update, the rounding\nalgorithm in the RFC 5649 key wrapping implementation has been fixed. As a\nresult, the wrapped key conforms to the specification, which prevents the\ndescribed problems. (BZ#1197667)\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0716", "url": "https://access.redhat.com/errata/RHSA-2015:0716" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0716.json" } ], "title": "Red Hat Security Advisory: openssl security and bug fix update", "tracking": { "current_release_date": "2025-01-09T05:25:26+00:00", "generator": { "date": "2025-01-09T05:25:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2015:0716", "initial_release_date": "2015-03-23T23:04:24+00:00", "revision_history": [ { "date": "2015-03-23T23:04:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-23T23:04:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T05:25:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-42.ael7b_1.4.src", "product": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.src", "product_id": "openssl-1:1.0.1e-42.ael7b_1.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.ael7b_1.4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.src", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.src", "product_id": "openssl-1:1.0.1e-42.el7_1.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.src", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.src", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Stephen Henson" ], "organization": "OpenSSL development team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0286", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202366" } ], "notes": [ { "category": "description", "text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: invalid pointer use in ASN1_TYPE_cmp()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0286" }, { "category": "external", "summary": "RHBZ#1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: invalid pointer use in ASN1_TYPE_cmp()" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
RHSA-2015:0716
Vulnerability from csaf_redhat
Published
2015-03-23 23:04
Modified
2025-01-09 05:25
Summary
Red Hat Security Advisory: openssl security and bug fix update
Notes
Topic
Updated openssl packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
An invalid pointer use flaw was found in OpenSSL's ASN1_TYPE_cmp()
function. A remote attacker could crash a TLS/SSL client or server using
OpenSSL via a specially crafted X.509 certificate when the
attacker-supplied certificate was verified by the application.
(CVE-2015-0286)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
A use-after-free flaw was found in the way OpenSSL imported malformed
Elliptic Curve private keys. A specially crafted key file could cause an
application using OpenSSL to crash when imported. (CVE-2015-0209)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,
and CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL
development team as the original reporter of CVE-2015-0286, Emilia Käsper
of the OpenSSL development team as the original reporter of CVE-2015-0287,
Brian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski
of Google as the original reporter of CVE-2015-0289, Robert Dugal and David
Ramos as the original reporters of CVE-2015-0292, and Sean Burford of
Google and Emilia Käsper of the OpenSSL development team as the original
reporters of CVE-2015-0293.
This update also fixes the following bug:
* When a wrapped Advanced Encryption Standard (AES) key did not require any
padding, it was incorrectly padded with 8 bytes, which could lead to data
corruption and interoperability problems. With this update, the rounding
algorithm in the RFC 5649 key wrapping implementation has been fixed. As a
result, the wrapped key conforms to the specification, which prevents the
described problems. (BZ#1197667)
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security \nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give \ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nAn invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp()\nfunction. A remote attacker could crash a TLS/SSL client or server using\nOpenSSL via a specially crafted X.509 certificate when the\nattacker-supplied certificate was verified by the application.\n(CVE-2015-0286)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nA use-after-free flaw was found in the way OpenSSL imported malformed\nElliptic Curve private keys. A specially crafted key file could cause an\napplication using OpenSSL to crash when imported. (CVE-2015-0209)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,\nand CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL\ndevelopment team as the original reporter of CVE-2015-0286, Emilia K\u00e4sper\nof the OpenSSL development team as the original reporter of CVE-2015-0287,\nBrian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski\nof Google as the original reporter of CVE-2015-0289, Robert Dugal and David\nRamos as the original reporters of CVE-2015-0292, and Sean Burford of\nGoogle and Emilia K\u00e4sper of the OpenSSL development team as the original\nreporters of CVE-2015-0293.\n\nThis update also fixes the following bug:\n\n* When a wrapped Advanced Encryption Standard (AES) key did not require any\npadding, it was incorrectly padded with 8 bytes, which could lead to data\ncorruption and interoperability problems. With this update, the rounding\nalgorithm in the RFC 5649 key wrapping implementation has been fixed. As a\nresult, the wrapped key conforms to the specification, which prevents the\ndescribed problems. (BZ#1197667)\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0716", "url": "https://access.redhat.com/errata/RHSA-2015:0716" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0716.json" } ], "title": "Red Hat Security Advisory: openssl security and bug fix update", "tracking": { "current_release_date": "2025-01-09T05:25:26+00:00", "generator": { "date": "2025-01-09T05:25:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2015:0716", "initial_release_date": "2015-03-23T23:04:24+00:00", "revision_history": [ { "date": "2015-03-23T23:04:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-23T23:04:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T05:25:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-42.ael7b_1.4.src", "product": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.src", "product_id": "openssl-1:1.0.1e-42.ael7b_1.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.ael7b_1.4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.src", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.src", "product_id": "openssl-1:1.0.1e-42.el7_1.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.src", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.src", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Stephen Henson" ], "organization": "OpenSSL development team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0286", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202366" } ], "notes": [ { "category": "description", "text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: invalid pointer use in ASN1_TYPE_cmp()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0286" }, { "category": "external", "summary": "RHBZ#1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: invalid pointer use in ASN1_TYPE_cmp()" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
rhsa-2015_0800
Vulnerability from csaf_redhat
Published
2015-04-13 11:54
Modified
2024-11-22 09:09
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
Updated openssl packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
It was discovered that OpenSSL would accept ephemeral RSA keys when using
non-export RSA cipher suites. A malicious server could make a TLS/SSL
client using OpenSSL use a weaker key exchange method. (CVE-2015-0204)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
Multiple flaws were found in the way OpenSSL parsed X.509 certificates.
An attacker could use these flaws to modify an X.509 certificate to produce
a certificate with a different fingerprint without invalidating its
signature, and possibly bypass fingerprint-based blacklisting in
applications. (CVE-2014-8275)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292, and
CVE-2015-0293. Upstream acknowledges Emilia Käsper of the OpenSSL
development team as the original reporter of CVE-2015-0287, Brian Carpenter
as the original reporter of CVE-2015-0288, Michal Zalewski of Google as the
original reporter of CVE-2015-0289, Robert Dugal and David Ramos as the
original reporters of CVE-2015-0292, and Sean Burford of Google and Emilia
Käsper of the OpenSSL development team as the original reporters of
CVE-2015-0293.
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nIt was discovered that OpenSSL would accept ephemeral RSA keys when using\nnon-export RSA cipher suites. A malicious server could make a TLS/SSL\nclient using OpenSSL use a weaker key exchange method. (CVE-2015-0204)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nMultiple flaws were found in the way OpenSSL parsed X.509 certificates.\nAn attacker could use these flaws to modify an X.509 certificate to produce\na certificate with a different fingerprint without invalidating its\nsignature, and possibly bypass fingerprint-based blacklisting in\napplications. (CVE-2014-8275)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting \nCVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292, and \nCVE-2015-0293. Upstream acknowledges Emilia K\u00e4sper of the OpenSSL \ndevelopment team as the original reporter of CVE-2015-0287, Brian Carpenter \nas the original reporter of CVE-2015-0288, Michal Zalewski of Google as the \noriginal reporter of CVE-2015-0289, Robert Dugal and David Ramos as the \noriginal reporters of CVE-2015-0292, and Sean Burford of Google and Emilia \nK\u00e4sper of the OpenSSL development team as the original reporters of \nCVE-2015-0293.\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0800", "url": "https://access.redhat.com/errata/RHSA-2015:0800" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150108.txt", "url": "https://www.openssl.org/news/secadv_20150108.txt" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150319.txt", "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "1180184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180184" }, { "category": "external", "summary": "1180187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180187" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0800.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-22T09:09:16+00:00", "generator": { "date": "2024-11-22T09:09:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0800", "initial_release_date": "2015-04-13T11:54:05+00:00", "revision_history": [ { "date": "2015-04-13T11:54:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-04-13T11:54:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:09:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=i686" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.i686", "product": { "name": "openssl-0:0.9.8e-33.el5_11.i686", "product_id": "openssl-0:0.9.8e-33.el5_11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=i386" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=i386" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=i386" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.src", "product": { "name": "openssl-0:0.9.8e-33.el5_11.src", "product_id": "openssl-0:0.9.8e-33.el5_11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.s390", "product": { "name": "openssl-0:0.9.8e-33.el5_11.s390", "product_id": "openssl-0:0.9.8e-33.el5_11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.s390", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.ppc64", "product": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64", "product_id": "openssl-0:0.9.8e-33.el5_11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.src", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-8275", "discovery_date": "2015-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1180187" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way OpenSSL parsed X.509 certificates. An attacker could use these flaws to modify an X.509 certificate to produce a certificate with a different fingerprint without invalidating its signature, and possibly bypass fingerprint-based blacklisting in applications.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Fix various certificate fingerprint issues", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of openssl098e as shipped with Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this issue as having Low security impact and does not plan to address this flaw for the above components in any future security updates.\n\nThis issue affects the version of openssl097a as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8275" }, { "category": "external", "summary": "RHBZ#1180187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8275", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8275" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150108.txt", "url": "https://www.openssl.org/news/secadv_20150108.txt" } ], "release_date": "2015-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Fix various certificate fingerprint issues" }, { "cve": "CVE-2015-0204", "cwe": { "id": "CWE-757", "name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)" }, "discovery_date": "2015-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1180184" } ], "notes": [ { "category": "description", "text": "It was discovered that OpenSSL would accept ephemeral RSA keys when using non-export RSA cipher suites. A malicious server could make a TLS/SSL client using OpenSSL use a weaker key exchange method.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: only allow ephemeral RSA keys in export ciphersuites (FREAK)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects versions of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7. Errata have been released to correct this issue.\n\nThis issue affects the version of openssl098e as shipped with Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact and does not plan to address this flaw for the openssl098e component in any future security updates.\n\nThis issue affects the version of openssl097a as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0204" }, { "category": "external", "summary": "RHBZ#1180184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180184" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0204", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0204" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/03/04/factoring-rsa-export-keys-freak-cve-2015-0204/", "url": "https://securityblog.redhat.com/2015/03/04/factoring-rsa-export-keys-freak-cve-2015-0204/" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150108.txt", "url": "https://www.openssl.org/news/secadv_20150108.txt" } ], "release_date": "2015-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: only allow ephemeral RSA keys in export ciphersuites (FREAK)" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
RHSA-2015:0800
Vulnerability from csaf_redhat
Published
2015-04-13 11:54
Modified
2024-11-22 09:09
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
Updated openssl packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
It was discovered that OpenSSL would accept ephemeral RSA keys when using
non-export RSA cipher suites. A malicious server could make a TLS/SSL
client using OpenSSL use a weaker key exchange method. (CVE-2015-0204)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
Multiple flaws were found in the way OpenSSL parsed X.509 certificates.
An attacker could use these flaws to modify an X.509 certificate to produce
a certificate with a different fingerprint without invalidating its
signature, and possibly bypass fingerprint-based blacklisting in
applications. (CVE-2014-8275)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292, and
CVE-2015-0293. Upstream acknowledges Emilia Käsper of the OpenSSL
development team as the original reporter of CVE-2015-0287, Brian Carpenter
as the original reporter of CVE-2015-0288, Michal Zalewski of Google as the
original reporter of CVE-2015-0289, Robert Dugal and David Ramos as the
original reporters of CVE-2015-0292, and Sean Burford of Google and Emilia
Käsper of the OpenSSL development team as the original reporters of
CVE-2015-0293.
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nIt was discovered that OpenSSL would accept ephemeral RSA keys when using\nnon-export RSA cipher suites. A malicious server could make a TLS/SSL\nclient using OpenSSL use a weaker key exchange method. (CVE-2015-0204)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nMultiple flaws were found in the way OpenSSL parsed X.509 certificates.\nAn attacker could use these flaws to modify an X.509 certificate to produce\na certificate with a different fingerprint without invalidating its\nsignature, and possibly bypass fingerprint-based blacklisting in\napplications. (CVE-2014-8275)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting \nCVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292, and \nCVE-2015-0293. Upstream acknowledges Emilia K\u00e4sper of the OpenSSL \ndevelopment team as the original reporter of CVE-2015-0287, Brian Carpenter \nas the original reporter of CVE-2015-0288, Michal Zalewski of Google as the \noriginal reporter of CVE-2015-0289, Robert Dugal and David Ramos as the \noriginal reporters of CVE-2015-0292, and Sean Burford of Google and Emilia \nK\u00e4sper of the OpenSSL development team as the original reporters of \nCVE-2015-0293.\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0800", "url": "https://access.redhat.com/errata/RHSA-2015:0800" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150108.txt", "url": "https://www.openssl.org/news/secadv_20150108.txt" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150319.txt", "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "1180184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180184" }, { "category": "external", "summary": "1180187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180187" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0800.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-22T09:09:16+00:00", "generator": { "date": "2024-11-22T09:09:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0800", "initial_release_date": "2015-04-13T11:54:05+00:00", "revision_history": [ { "date": "2015-04-13T11:54:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-04-13T11:54:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:09:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=i686" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.i686", "product": { "name": "openssl-0:0.9.8e-33.el5_11.i686", "product_id": "openssl-0:0.9.8e-33.el5_11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=i386" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=i386" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=i386" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.src", "product": { "name": "openssl-0:0.9.8e-33.el5_11.src", "product_id": "openssl-0:0.9.8e-33.el5_11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.s390", "product": { "name": "openssl-0:0.9.8e-33.el5_11.s390", "product_id": "openssl-0:0.9.8e-33.el5_11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.s390", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.ppc64", "product": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64", "product_id": "openssl-0:0.9.8e-33.el5_11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.src", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-8275", "discovery_date": "2015-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1180187" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way OpenSSL parsed X.509 certificates. An attacker could use these flaws to modify an X.509 certificate to produce a certificate with a different fingerprint without invalidating its signature, and possibly bypass fingerprint-based blacklisting in applications.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Fix various certificate fingerprint issues", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of openssl098e as shipped with Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this issue as having Low security impact and does not plan to address this flaw for the above components in any future security updates.\n\nThis issue affects the version of openssl097a as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8275" }, { "category": "external", "summary": "RHBZ#1180187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8275", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8275" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150108.txt", "url": "https://www.openssl.org/news/secadv_20150108.txt" } ], "release_date": "2015-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Fix various certificate fingerprint issues" }, { "cve": "CVE-2015-0204", "cwe": { "id": "CWE-757", "name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)" }, "discovery_date": "2015-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1180184" } ], "notes": [ { "category": "description", "text": "It was discovered that OpenSSL would accept ephemeral RSA keys when using non-export RSA cipher suites. A malicious server could make a TLS/SSL client using OpenSSL use a weaker key exchange method.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: only allow ephemeral RSA keys in export ciphersuites (FREAK)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects versions of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7. Errata have been released to correct this issue.\n\nThis issue affects the version of openssl098e as shipped with Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact and does not plan to address this flaw for the openssl098e component in any future security updates.\n\nThis issue affects the version of openssl097a as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0204" }, { "category": "external", "summary": "RHBZ#1180184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180184" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0204", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0204" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/03/04/factoring-rsa-export-keys-freak-cve-2015-0204/", "url": "https://securityblog.redhat.com/2015/03/04/factoring-rsa-export-keys-freak-cve-2015-0204/" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150108.txt", "url": "https://www.openssl.org/news/secadv_20150108.txt" } ], "release_date": "2015-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: only allow ephemeral RSA keys in export ciphersuites (FREAK)" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
rhsa-2015:0715
Vulnerability from csaf_redhat
Published
2015-03-23 20:50
Modified
2025-01-09 05:25
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
Updated openssl packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
An invalid pointer use flaw was found in OpenSSL's ASN1_TYPE_cmp()
function. A remote attacker could crash a TLS/SSL client or server using
OpenSSL via a specially crafted X.509 certificate when the
attacker-supplied certificate was verified by the application.
(CVE-2015-0286)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
A use-after-free flaw was found in the way OpenSSL imported malformed
Elliptic Curve private keys. A specially crafted key file could cause an
application using OpenSSL to crash when imported. (CVE-2015-0209)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,
and CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL
development team as the original reporter of CVE-2015-0286, Emilia Käsper
of the OpenSSL development team as the original reporter of CVE-2015-0287,
Brian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski
of Google as the original reporter of CVE-2015-0289, Robert Dugal and David
Ramos as the original reporters of CVE-2015-0292, and Sean Burford of
Google and Emilia Käsper of the OpenSSL development team as the original
reporters of CVE-2015-0293.
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nAn invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp()\nfunction. A remote attacker could crash a TLS/SSL client or server using\nOpenSSL via a specially crafted X.509 certificate when the\nattacker-supplied certificate was verified by the application.\n(CVE-2015-0286)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nA use-after-free flaw was found in the way OpenSSL imported malformed\nElliptic Curve private keys. A specially crafted key file could cause an\napplication using OpenSSL to crash when imported. (CVE-2015-0209)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,\nand CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL\ndevelopment team as the original reporter of CVE-2015-0286, Emilia K\u00e4sper\nof the OpenSSL development team as the original reporter of CVE-2015-0287,\nBrian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski\nof Google as the original reporter of CVE-2015-0289, Robert Dugal and David\nRamos as the original reporters of CVE-2015-0292, and Sean Burford of\nGoogle and Emilia K\u00e4sper of the OpenSSL development team as the original\nreporters of CVE-2015-0293.\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0715", "url": "https://access.redhat.com/errata/RHSA-2015:0715" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150319.txt", "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0715.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2025-01-09T05:25:32+00:00", "generator": { "date": "2025-01-09T05:25:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2015:0715", "initial_release_date": "2015-03-23T20:50:47+00:00", "revision_history": [ { "date": "2015-03-23T20:50:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-23T20:50:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T05:25:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product_id": "openssl-0:1.0.1e-30.el6_6.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.ppc", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc", "product_id": "openssl-0:1.0.1e-30.el6_6.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.s390", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390", "product_id": "openssl-0:1.0.1e-30.el6_6.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Stephen Henson" ], "organization": "OpenSSL development team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0286", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202366" } ], "notes": [ { "category": "description", "text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: invalid pointer use in ASN1_TYPE_cmp()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0286" }, { "category": "external", "summary": "RHBZ#1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: invalid pointer use in ASN1_TYPE_cmp()" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
rhsa-2015:0800
Vulnerability from csaf_redhat
Published
2015-04-13 11:54
Modified
2024-11-22 09:09
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
Updated openssl packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
It was discovered that OpenSSL would accept ephemeral RSA keys when using
non-export RSA cipher suites. A malicious server could make a TLS/SSL
client using OpenSSL use a weaker key exchange method. (CVE-2015-0204)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
Multiple flaws were found in the way OpenSSL parsed X.509 certificates.
An attacker could use these flaws to modify an X.509 certificate to produce
a certificate with a different fingerprint without invalidating its
signature, and possibly bypass fingerprint-based blacklisting in
applications. (CVE-2014-8275)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292, and
CVE-2015-0293. Upstream acknowledges Emilia Käsper of the OpenSSL
development team as the original reporter of CVE-2015-0287, Brian Carpenter
as the original reporter of CVE-2015-0288, Michal Zalewski of Google as the
original reporter of CVE-2015-0289, Robert Dugal and David Ramos as the
original reporters of CVE-2015-0292, and Sean Burford of Google and Emilia
Käsper of the OpenSSL development team as the original reporters of
CVE-2015-0293.
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nIt was discovered that OpenSSL would accept ephemeral RSA keys when using\nnon-export RSA cipher suites. A malicious server could make a TLS/SSL\nclient using OpenSSL use a weaker key exchange method. (CVE-2015-0204)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nMultiple flaws were found in the way OpenSSL parsed X.509 certificates.\nAn attacker could use these flaws to modify an X.509 certificate to produce\na certificate with a different fingerprint without invalidating its\nsignature, and possibly bypass fingerprint-based blacklisting in\napplications. (CVE-2014-8275)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting \nCVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292, and \nCVE-2015-0293. Upstream acknowledges Emilia K\u00e4sper of the OpenSSL \ndevelopment team as the original reporter of CVE-2015-0287, Brian Carpenter \nas the original reporter of CVE-2015-0288, Michal Zalewski of Google as the \noriginal reporter of CVE-2015-0289, Robert Dugal and David Ramos as the \noriginal reporters of CVE-2015-0292, and Sean Burford of Google and Emilia \nK\u00e4sper of the OpenSSL development team as the original reporters of \nCVE-2015-0293.\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0800", "url": "https://access.redhat.com/errata/RHSA-2015:0800" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150108.txt", "url": "https://www.openssl.org/news/secadv_20150108.txt" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150319.txt", "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "1180184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180184" }, { "category": "external", "summary": "1180187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180187" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0800.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-22T09:09:16+00:00", "generator": { "date": "2024-11-22T09:09:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0800", "initial_release_date": "2015-04-13T11:54:05+00:00", "revision_history": [ { "date": "2015-04-13T11:54:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-04-13T11:54:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:09:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=ia64" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=i686" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.i686", "product": { "name": "openssl-0:0.9.8e-33.el5_11.i686", "product_id": "openssl-0:0.9.8e-33.el5_11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=i386" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=i386" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=i386" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.src", "product": { "name": "openssl-0:0.9.8e-33.el5_11.src", "product_id": "openssl-0:0.9.8e-33.el5_11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.s390", "product": { "name": "openssl-0:0.9.8e-33.el5_11.s390", "product_id": "openssl-0:0.9.8e-33.el5_11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.s390", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.s390x", "product": { "name": "openssl-0:0.9.8e-33.el5_11.s390x", "product_id": "openssl-0:0.9.8e-33.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=ppc" } } }, { "category": "product_version", "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "product": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "product_id": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@0.9.8e-33.el5_11?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-0:0.9.8e-33.el5_11.ppc64", "product": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64", "product_id": "openssl-0:0.9.8e-33.el5_11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@0.9.8e-33.el5_11?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "product": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "product_id": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@0.9.8e-33.el5_11?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "product": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "product_id": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@0.9.8e-33.el5_11?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.src", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Client-Workstation-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-devel-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ia64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.ppc", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:0.9.8e-33.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" }, "product_reference": "openssl-perl-0:0.9.8e-33.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-8275", "discovery_date": "2015-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1180187" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way OpenSSL parsed X.509 certificates. An attacker could use these flaws to modify an X.509 certificate to produce a certificate with a different fingerprint without invalidating its signature, and possibly bypass fingerprint-based blacklisting in applications.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Fix various certificate fingerprint issues", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of openssl098e as shipped with Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this issue as having Low security impact and does not plan to address this flaw for the above components in any future security updates.\n\nThis issue affects the version of openssl097a as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8275" }, { "category": "external", "summary": "RHBZ#1180187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8275", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8275" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150108.txt", "url": "https://www.openssl.org/news/secadv_20150108.txt" } ], "release_date": "2015-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Fix various certificate fingerprint issues" }, { "cve": "CVE-2015-0204", "cwe": { "id": "CWE-757", "name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)" }, "discovery_date": "2015-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1180184" } ], "notes": [ { "category": "description", "text": "It was discovered that OpenSSL would accept ephemeral RSA keys when using non-export RSA cipher suites. A malicious server could make a TLS/SSL client using OpenSSL use a weaker key exchange method.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: only allow ephemeral RSA keys in export ciphersuites (FREAK)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects versions of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7. Errata have been released to correct this issue.\n\nThis issue affects the version of openssl098e as shipped with Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this issue as having Moderate security impact and does not plan to address this flaw for the openssl098e component in any future security updates.\n\nThis issue affects the version of openssl097a as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0204" }, { "category": "external", "summary": "RHBZ#1180184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1180184" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0204", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0204" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0204", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0204" }, { "category": "external", "summary": "https://securityblog.redhat.com/2015/03/04/factoring-rsa-export-keys-freak-cve-2015-0204/", "url": "https://securityblog.redhat.com/2015/03/04/factoring-rsa-export-keys-freak-cve-2015-0204/" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150108.txt", "url": "https://www.openssl.org/news/secadv_20150108.txt" } ], "release_date": "2015-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: only allow ephemeral RSA keys in export ciphersuites (FREAK)" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-04-13T11:54:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0800" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Client-Workstation-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Client-Workstation-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.src", "5Server-5.11.Z:openssl-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.i686", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-debuginfo-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.ppc64", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-devel-0:0.9.8e-33.el5_11.x86_64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.i386", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ia64", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.ppc", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.s390x", "5Server-5.11.Z:openssl-perl-0:0.9.8e-33.el5_11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
RHSA-2015:0715
Vulnerability from csaf_redhat
Published
2015-03-23 20:50
Modified
2025-01-09 05:25
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
Updated openssl packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
An invalid pointer use flaw was found in OpenSSL's ASN1_TYPE_cmp()
function. A remote attacker could crash a TLS/SSL client or server using
OpenSSL via a specially crafted X.509 certificate when the
attacker-supplied certificate was verified by the application.
(CVE-2015-0286)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
A use-after-free flaw was found in the way OpenSSL imported malformed
Elliptic Curve private keys. A specially crafted key file could cause an
application using OpenSSL to crash when imported. (CVE-2015-0209)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,
and CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL
development team as the original reporter of CVE-2015-0286, Emilia Käsper
of the OpenSSL development team as the original reporter of CVE-2015-0287,
Brian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski
of Google as the original reporter of CVE-2015-0289, Robert Dugal and David
Ramos as the original reporters of CVE-2015-0292, and Sean Burford of
Google and Emilia Käsper of the OpenSSL development team as the original
reporters of CVE-2015-0293.
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nAn invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp()\nfunction. A remote attacker could crash a TLS/SSL client or server using\nOpenSSL via a specially crafted X.509 certificate when the\nattacker-supplied certificate was verified by the application.\n(CVE-2015-0286)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nA use-after-free flaw was found in the way OpenSSL imported malformed\nElliptic Curve private keys. A specially crafted key file could cause an\napplication using OpenSSL to crash when imported. (CVE-2015-0209)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,\nand CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL\ndevelopment team as the original reporter of CVE-2015-0286, Emilia K\u00e4sper\nof the OpenSSL development team as the original reporter of CVE-2015-0287,\nBrian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski\nof Google as the original reporter of CVE-2015-0289, Robert Dugal and David\nRamos as the original reporters of CVE-2015-0292, and Sean Burford of\nGoogle and Emilia K\u00e4sper of the OpenSSL development team as the original\nreporters of CVE-2015-0293.\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0715", "url": "https://access.redhat.com/errata/RHSA-2015:0715" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150319.txt", "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0715.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2025-01-09T05:25:32+00:00", "generator": { "date": "2025-01-09T05:25:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2015:0715", "initial_release_date": "2015-03-23T20:50:47+00:00", "revision_history": [ { "date": "2015-03-23T20:50:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-23T20:50:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T05:25:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=i686" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product_id": "openssl-0:1.0.1e-30.el6_6.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=ppc64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.ppc", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc", "product_id": "openssl-0:1.0.1e-30.el6_6.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=ppc" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=ppc" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.s390", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390", "product_id": "openssl-0:1.0.1e-30.el6_6.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=s390" } } }, { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=s390" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=s390x" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Client-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.i686", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.s390x", "relates_to_product_reference": "6Workstation-optional-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.6.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Stephen Henson" ], "organization": "OpenSSL development team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0286", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202366" } ], "notes": [ { "category": "description", "text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: invalid pointer use in ASN1_TYPE_cmp()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0286" }, { "category": "external", "summary": "RHBZ#1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: invalid pointer use in ASN1_TYPE_cmp()" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T20:50:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0715" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Client-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Client-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6ComputeNode-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6ComputeNode-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Server-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Workstation-optional-6.6.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.i686", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.ppc64", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.s390x", "6Workstation-optional-6.6.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
rhsa-2015_0716
Vulnerability from csaf_redhat
Published
2015-03-23 23:04
Modified
2024-11-22 09:08
Summary
Red Hat Security Advisory: openssl security and bug fix update
Notes
Topic
Updated openssl packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
An invalid pointer use flaw was found in OpenSSL's ASN1_TYPE_cmp()
function. A remote attacker could crash a TLS/SSL client or server using
OpenSSL via a specially crafted X.509 certificate when the
attacker-supplied certificate was verified by the application.
(CVE-2015-0286)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
A use-after-free flaw was found in the way OpenSSL imported malformed
Elliptic Curve private keys. A specially crafted key file could cause an
application using OpenSSL to crash when imported. (CVE-2015-0209)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,
and CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL
development team as the original reporter of CVE-2015-0286, Emilia Käsper
of the OpenSSL development team as the original reporter of CVE-2015-0287,
Brian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski
of Google as the original reporter of CVE-2015-0289, Robert Dugal and David
Ramos as the original reporters of CVE-2015-0292, and Sean Burford of
Google and Emilia Käsper of the OpenSSL development team as the original
reporters of CVE-2015-0293.
This update also fixes the following bug:
* When a wrapped Advanced Encryption Standard (AES) key did not require any
padding, it was incorrectly padded with 8 bytes, which could lead to data
corruption and interoperability problems. With this update, the rounding
algorithm in the RFC 5649 key wrapping implementation has been fixed. As a
result, the wrapped key conforms to the specification, which prevents the
described problems. (BZ#1197667)
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security \nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give \ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nAn invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp()\nfunction. A remote attacker could crash a TLS/SSL client or server using\nOpenSSL via a specially crafted X.509 certificate when the\nattacker-supplied certificate was verified by the application.\n(CVE-2015-0286)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nA use-after-free flaw was found in the way OpenSSL imported malformed\nElliptic Curve private keys. A specially crafted key file could cause an\napplication using OpenSSL to crash when imported. (CVE-2015-0209)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,\nand CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL\ndevelopment team as the original reporter of CVE-2015-0286, Emilia K\u00e4sper\nof the OpenSSL development team as the original reporter of CVE-2015-0287,\nBrian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski\nof Google as the original reporter of CVE-2015-0289, Robert Dugal and David\nRamos as the original reporters of CVE-2015-0292, and Sean Burford of\nGoogle and Emilia K\u00e4sper of the OpenSSL development team as the original\nreporters of CVE-2015-0293.\n\nThis update also fixes the following bug:\n\n* When a wrapped Advanced Encryption Standard (AES) key did not require any\npadding, it was incorrectly padded with 8 bytes, which could lead to data\ncorruption and interoperability problems. With this update, the rounding\nalgorithm in the RFC 5649 key wrapping implementation has been fixed. As a\nresult, the wrapped key conforms to the specification, which prevents the\ndescribed problems. (BZ#1197667)\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0716", "url": "https://access.redhat.com/errata/RHSA-2015:0716" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0716.json" } ], "title": "Red Hat Security Advisory: openssl security and bug fix update", "tracking": { "current_release_date": "2024-11-22T09:08:59+00:00", "generator": { "date": "2024-11-22T09:08:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0716", "initial_release_date": "2015-03-23T23:04:24+00:00", "revision_history": [ { "date": "2015-03-23T23:04:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-23T23:04:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:08:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product": { "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_id": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.ael7b_1.4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-42.ael7b_1.4.src", "product": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.src", "product_id": "openssl-1:1.0.1e-42.ael7b_1.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.ael7b_1.4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.src", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.src", "product_id": "openssl-1:1.0.1e-42.el7_1.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-libs@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "product": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "product_id": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-42.el7_1.4?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.src", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.ael7b_1.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.ael7b_1.4.src", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le" }, "product_reference": "openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.src", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" }, "product_reference": "openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Stephen Henson" ], "organization": "OpenSSL development team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0286", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202366" } ], "notes": [ { "category": "description", "text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: invalid pointer use in ASN1_TYPE_cmp()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0286" }, { "category": "external", "summary": "RHBZ#1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: invalid pointer use in ASN1_TYPE_cmp()" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-23T23:04:24+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Client-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Client-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7ComputeNode-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7ComputeNode-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Server-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Server-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-1:1.0.1e-42.ael7b_1.4.src", "7Server-optional-LE-7.1.Z:openssl-debuginfo-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-devel-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-libs-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-perl-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Server-optional-LE-7.1.Z:openssl-static-1:1.0.1e-42.ael7b_1.4.ppc64le", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.src", "7Workstation-optional-7.1.Z:openssl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-debuginfo-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-devel-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-libs-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-perl-1:1.0.1e-42.el7_1.4.x86_64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.i686", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.ppc64", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.s390x", "7Workstation-optional-7.1.Z:openssl-static-1:1.0.1e-42.el7_1.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
RHSA-2015:0752
Vulnerability from csaf_redhat
Published
2015-03-30 07:58
Modified
2025-01-09 05:25
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
Updated openssl packages that fix multiple security issues are now
available for Red Hat Storage 2.1.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
An invalid pointer use flaw was found in OpenSSL's ASN1_TYPE_cmp()
function. A remote attacker could crash a TLS/SSL client or server using
OpenSSL via a specially crafted X.509 certificate when the
attacker-supplied certificate was verified by the application.
(CVE-2015-0286)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
A use-after-free flaw was found in the way OpenSSL imported malformed
Elliptic Curve private keys. A specially crafted key file could cause an
application using OpenSSL to crash when imported. (CVE-2015-0209)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,
and CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL
development team as the original reporter of CVE-2015-0286, Emilia Käsper
of the OpenSSL development team as the original reporter of CVE-2015-0287,
Brian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski
of Google as the original reporter of CVE-2015-0289, Robert Dugal and David
Ramos as the original reporters of CVE-2015-0292, and Sean Burford of
Google and Emilia Käsper of the OpenSSL development team as the original
reporters of CVE-2015-0293.
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix multiple security issues are now\navailable for Red Hat Storage 2.1.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nAn invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp()\nfunction. A remote attacker could crash a TLS/SSL client or server using\nOpenSSL via a specially crafted X.509 certificate when the\nattacker-supplied certificate was verified by the application.\n(CVE-2015-0286)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nA use-after-free flaw was found in the way OpenSSL imported malformed\nElliptic Curve private keys. A specially crafted key file could cause an\napplication using OpenSSL to crash when imported. (CVE-2015-0209)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,\nand CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL\ndevelopment team as the original reporter of CVE-2015-0286, Emilia K\u00e4sper\nof the OpenSSL development team as the original reporter of CVE-2015-0287,\nBrian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski\nof Google as the original reporter of CVE-2015-0289, Robert Dugal and David\nRamos as the original reporters of CVE-2015-0292, and Sean Burford of\nGoogle and Emilia K\u00e4sper of the OpenSSL development team as the original\nreporters of CVE-2015-0293.\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0752", "url": "https://access.redhat.com/errata/RHSA-2015:0752" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150319.txt", "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0752.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2025-01-09T05:25:37+00:00", "generator": { "date": "2025-01-09T05:25:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2015:0752", "initial_release_date": "2015-03-30T07:58:28+00:00", "revision_history": [ { "date": "2015-03-30T07:58:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-30T07:58:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-09T05:25:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Storage Server 2.1", "product": { "name": "Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:2.1:server:el6" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product_id": "openssl-0:1.0.1e-30.el6_6.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Stephen Henson" ], "organization": "OpenSSL development team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0286", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202366" } ], "notes": [ { "category": "description", "text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: invalid pointer use in ASN1_TYPE_cmp()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0286" }, { "category": "external", "summary": "RHBZ#1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: invalid pointer use in ASN1_TYPE_cmp()" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
rhsa-2015_0752
Vulnerability from csaf_redhat
Published
2015-03-30 07:58
Modified
2024-11-22 09:09
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
Updated openssl packages that fix multiple security issues are now
available for Red Hat Storage 2.1.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
An invalid pointer use flaw was found in OpenSSL's ASN1_TYPE_cmp()
function. A remote attacker could crash a TLS/SSL client or server using
OpenSSL via a specially crafted X.509 certificate when the
attacker-supplied certificate was verified by the application.
(CVE-2015-0286)
An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
A use-after-free flaw was found in the way OpenSSL imported malformed
Elliptic Curve private keys. A specially crafted key file could cause an
application using OpenSSL to crash when imported. (CVE-2015-0209)
An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)
A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)
A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)
Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,
and CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL
development team as the original reporter of CVE-2015-0286, Emilia Käsper
of the OpenSSL development team as the original reporter of CVE-2015-0287,
Brian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski
of Google as the original reporter of CVE-2015-0289, Robert Dugal and David
Ramos as the original reporters of CVE-2015-0292, and Sean Burford of
Google and Emilia Käsper of the OpenSSL development team as the original
reporters of CVE-2015-0293.
All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl packages that fix multiple security issues are now\navailable for Red Hat Storage 2.1.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nAn invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp()\nfunction. A remote attacker could crash a TLS/SSL client or server using\nOpenSSL via a specially crafted X.509 certificate when the\nattacker-supplied certificate was verified by the application.\n(CVE-2015-0286)\n\nAn integer underflow flaw, leading to a buffer overflow, was found in the\nway OpenSSL decoded malformed Base64-encoded inputs. An attacker able to\nmake an application using OpenSSL decode a specially crafted Base64-encoded\ninput (such as a PEM file) could use this flaw to cause the application to\ncrash. Note: this flaw is not exploitable via the TLS/SSL protocol because\nthe data being transferred is not Base64-encoded. (CVE-2015-0292)\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nA use-after-free flaw was found in the way OpenSSL imported malformed\nElliptic Curve private keys. A specially crafted key file could cause an\napplication using OpenSSL to crash when imported. (CVE-2015-0209)\n\nAn out-of-bounds write flaw was found in the way OpenSSL reused certain\nASN.1 structures. A remote attacker could possibly use a specially crafted\nASN.1 structure that, when parsed by an application, would cause that\napplication to crash. (CVE-2015-0287)\n\nA NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate\nhandling implementation. A specially crafted X.509 certificate could cause\nan application using OpenSSL to crash if the application attempted to\nconvert the certificate to a certificate request. (CVE-2015-0288)\n\nA NULL pointer dereference was found in the way OpenSSL handled certain\nPKCS#7 inputs. An attacker able to make an application using OpenSSL\nverify, decrypt, or parse a specially crafted PKCS#7 input could cause that\napplication to crash. TLS/SSL clients and servers using OpenSSL were not\naffected by this flaw. (CVE-2015-0289)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,\nand CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL\ndevelopment team as the original reporter of CVE-2015-0286, Emilia K\u00e4sper\nof the OpenSSL development team as the original reporter of CVE-2015-0287,\nBrian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski\nof Google as the original reporter of CVE-2015-0289, Robert Dugal and David\nRamos as the original reporters of CVE-2015-0292, and Sean Burford of\nGoogle and Emilia K\u00e4sper of the OpenSSL development team as the original\nreporters of CVE-2015-0293.\n\nAll openssl users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. For the update to take\neffect, all services linked to the OpenSSL library must be restarted, or\nthe system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0752", "url": "https://access.redhat.com/errata/RHSA-2015:0752" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv_20150319.txt", "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0752.json" } ], "title": "Red Hat Security Advisory: openssl security update", "tracking": { "current_release_date": "2024-11-22T09:09:11+00:00", "generator": { "date": "2024-11-22T09:09:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:0752", "initial_release_date": "2015-03-30T07:58:28+00:00", "revision_history": [ { "date": "2015-03-30T07:58:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-03-30T07:58:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:09:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Storage Server 2.1", "product": { "name": "Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:storage:2.1:server:el6" } } } ], "category": "product_family", "name": "Red Hat Gluster Storage" }, { "branches": [ { "category": "product_version", "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-debuginfo@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-static@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-perl@1.0.1e-30.el6_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_id": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl-devel@1.0.1e-30.el6_6.7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product": { "name": "openssl-0:1.0.1e-30.el6_6.7.src", "product_id": "openssl-0:1.0.1e-30.el6_6.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl@1.0.1e-30.el6_6.7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.src as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.src", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64 as a component of Red Hat Storage Server 2.1", "product_id": "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" }, "product_reference": "openssl-static-0:1.0.1e-30.el6_6.7.x86_64", "relates_to_product_reference": "6Server-RHS-6.4.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1196737" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way OpenSSL imported malformed Elliptic Curve private keys. A specially crafted key file could cause an application using OpenSSL to crash when imported.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: use-after-free on invalid EC private key import", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0209" }, { "category": "external", "summary": "RHBZ#1196737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0209" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: use-after-free on invalid EC private key import" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Stephen Henson" ], "organization": "OpenSSL development team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0286", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202366" } ], "notes": [ { "category": "description", "text": "An invalid pointer use flaw was found in OpenSSL\u0027s ASN1_TYPE_cmp() function. A remote attacker could crash a TLS/SSL client or server using OpenSSL via a specially crafted X.509 certificate when the attacker-supplied certificate was verified by the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: invalid pointer use in ASN1_TYPE_cmp()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0286" }, { "category": "external", "summary": "RHBZ#1202366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0286" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: invalid pointer use in ASN1_TYPE_cmp()" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0287", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202380" } ], "notes": [ { "category": "description", "text": "An out-of-bounds write flaw was found in the way OpenSSL reused certain ASN.1 structures. A remote attacker could possibly use a specially crafted ASN.1 structure that, when parsed by an application, would cause that application to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: ASN.1 structure reuse memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0287" }, { "category": "external", "summary": "RHBZ#1202380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0287", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: ASN.1 structure reuse memory corruption" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Michal Zalewski" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0289", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202384" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. An attacker able to make an application using OpenSSL verify, decrypt, or parse a specially crafted PKCS#7 input could cause that application to crash. TLS/SSL clients and servers using OpenSSL were not affected by this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: PKCS7 NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0289" }, { "category": "external", "summary": "RHBZ#1202384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202384" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0289", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0289" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: PKCS7 NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Robert Dugal", "David Ramos" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0292", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202395" } ], "notes": [ { "category": "description", "text": "An integer underflow flaw, leading to a buffer overflow, was found in the way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to make an application using OpenSSL decode a specially crafted Base64-encoded input (such as a PEM file) could use this flaw to cause the application to crash. Note: this flaw is not exploitable via the TLS/SSL protocol because the data being transferred is not Base64-encoded.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: integer underflow leading to buffer overflow in base64 decoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0292" }, { "category": "external", "summary": "RHBZ#1202395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0292", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0292" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0292" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: integer underflow leading to buffer overflow in base64 decoding" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-03-30T07:58:28+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0752" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.src", "6Server-RHS-6.4.z:openssl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-debuginfo-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-devel-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-perl-0:1.0.1e-30.el6_6.7.x86_64", "6Server-RHS-6.4.z:openssl-static-0:1.0.1e-30.el6_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" } ] }
ghsa-7mxg-8jv7-cj7v
Vulnerability from github
Published
2022-05-17 00:24
Modified
2022-05-17 00:24
Details
The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.
{ "affected": [], "aliases": [ "CVE-2015-0287" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-03-19T22:59:00Z", "severity": "MODERATE" }, "details": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.", "id": "GHSA-7mxg-8jv7-cj7v", "modified": "2022-05-17T00:24:12Z", "published": "2022-05-17T00:24:12Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0287" }, { "type": "WEB", "url": "https://access.redhat.com/articles/1384453" }, { "type": "WEB", "url": "https://bto.bluecoat.com/security-advisory/sa92" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" }, { "type": "WEB", "url": "https://git.openssl.org/?p=openssl.git;a=commit;h=b717b083073b6cacc0a5e2397b661678aff7ae7f" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201503-11" }, { "type": "WEB", "url": "https://support.apple.com/HT205212" }, { "type": "WEB", "url": "https://support.apple.com/HT205267" }, { "type": "WEB", "url": "https://support.citrix.com/article/CTX216642" }, { "type": "WEB", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc" }, { "type": "WEB", "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=142841429220765\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=144050297101809\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0715.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0716.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0752.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT204942" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3197" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:063" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/73227" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1031929" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2537-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2015-0287
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-0287", "description": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.", "id": "GSD-2015-0287", "references": [ "https://www.suse.com/security/cve/CVE-2015-0287.html", "https://www.debian.org/security/2015/dsa-3197", "https://access.redhat.com/errata/RHSA-2015:0800", "https://access.redhat.com/errata/RHSA-2015:0752", "https://access.redhat.com/errata/RHSA-2015:0716", "https://access.redhat.com/errata/RHSA-2015:0715", "https://ubuntu.com/security/CVE-2015-0287", "https://advisories.mageia.org/CVE-2015-0287.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-0287.html", "https://linux.oracle.com/cve/CVE-2015-0287.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-0287" ], "details": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.", "id": "GSD-2015-0287", "modified": "2023-12-13T01:19:58.780412Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-0287", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "RHSA-2015:0715", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0715.html" }, { "name": "openSUSE-SU-2015:0554", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680" }, { "name": "DSA-3197", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3197" }, { "name": "USN-2537-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2537-1" }, { "name": "https://git.openssl.org/?p=openssl.git;a=commit;h=b717b083073b6cacc0a5e2397b661678aff7ae7f", "refsource": "CONFIRM", "url": "https://git.openssl.org/?p=openssl.git;a=commit;h=b717b083073b6cacc0a5e2397b661678aff7ae7f" }, { "name": "HPSBMU03409", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2" }, { "name": "FEDORA-2015-4303", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html" }, { "name": "https://bto.bluecoat.com/security-advisory/sa92", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa92" }, { "name": "https://www.openssl.org/news/secadv_20150319.txt", "refsource": "CONFIRM", "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "73227", "refsource": "BID", "url": "http://www.securityfocus.com/bid/73227" }, { "name": "APPLE-SA-2015-09-30-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "HPSBMU03380", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "FEDORA-2015-4300", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html" }, { "name": "APPLE-SA-2015-06-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "FEDORA-2015-6951", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html" }, { "name": "openSUSE-SU-2016:0640", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "name": "https://access.redhat.com/articles/1384453", "refsource": "CONFIRM", "url": "https://access.redhat.com/articles/1384453" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "openSUSE-SU-2015:1277", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html" }, { "name": "https://support.apple.com/HT205267", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205267" }, { "name": "HPSBUX03334", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "name": "MDVSA-2015:063", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:063" }, { "name": "SUSE-SU-2015:0541", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "name": "RHSA-2015:0716", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0716.html" }, { "name": "HPSBGN03306", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142841429220765\u0026w=2" }, { "name": "http://support.apple.com/kb/HT204942", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204942" }, { "name": "SUSE-SU-2015:0578", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "name": "FreeBSD-SA-15:06", "refsource": "FREEBSD", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc" }, { "name": "HPSBMU03397", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144050297101809\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html" }, { "name": "RHSA-2015:0752", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0752.html" }, { "name": "RHSA-2015:0800", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html" }, { "name": "1031929", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031929" }, { "name": "SSRT102000", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "MDVSA-2015:062", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "name": "FEDORA-2015-4320", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html" }, { "name": "https://support.citrix.com/article/CTX216642", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX216642" }, { "name": "SUSE-SU-2016:0678", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html" }, { "name": "FEDORA-2015-6855", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "name": "GLSA-201503-11", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201503-11" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.9.8ze", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0q:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-0287" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-17" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openssl.org/news/secadv_20150319.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv_20150319.txt" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202380" }, { "name": "https://git.openssl.org/?p=openssl.git;a=commit;h=b717b083073b6cacc0a5e2397b661678aff7ae7f", "refsource": "CONFIRM", "tags": [], "url": "https://git.openssl.org/?p=openssl.git;a=commit;h=b717b083073b6cacc0a5e2397b661678aff7ae7f" }, { "name": "FEDORA-2015-4300", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html" }, { "name": "FEDORA-2015-4303", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html" }, { "name": "FEDORA-2015-4320", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html" }, { "name": "DSA-3197", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3197" }, { "name": "openSUSE-SU-2015:0554", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00062.html" }, { "name": "FreeBSD-SA-15:06", "refsource": "FREEBSD", "tags": [], "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15%3A06.openssl.asc" }, { "name": "SUSE-SU-2015:0541", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00022.html" }, { "name": "USN-2537-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2537-1" }, { "name": "1031929", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1031929" }, { "name": "SUSE-SU-2015:0578", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html" }, { "name": "RHSA-2015:0716", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0716.html" }, { "name": "MDVSA-2015:063", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:063" }, { "name": "MDVSA-2015:062", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "name": "RHSA-2015:0752", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0752.html" }, { "name": "RHSA-2015:0715", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0715.html" }, { "name": "HPSBGN03306", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=142841429220765\u0026w=2" }, { "name": "RHSA-2015:0800", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html" }, { "name": "https://access.redhat.com/articles/1384453", "refsource": "CONFIRM", "tags": [], "url": "https://access.redhat.com/articles/1384453" }, { "name": "FEDORA-2015-6951", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156823.html" }, { "name": "FEDORA-2015-6855", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157177.html" }, { "name": "APPLE-SA-2015-06-30-2", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "http://support.apple.com/kb/HT204942", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT204942" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT205212" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "https://support.apple.com/HT205267", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/HT205267" }, { "name": "APPLE-SA-2015-09-30-3", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "https://bto.bluecoat.com/security-advisory/sa92", "refsource": "CONFIRM", "tags": [], "url": "https://bto.bluecoat.com/security-advisory/sa92" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "HPSBMU03397", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=144050297101809\u0026w=2" }, { "name": "SSRT102000", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=143213830203296\u0026w=2" }, { "name": "HPSBMU03380", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2" }, { "name": "HPSBMU03409", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html" }, { "name": "SUSE-SU-2016:0678", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html" }, { "name": "openSUSE-SU-2016:0640", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html" }, { "name": "GLSA-201503-11", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201503-11" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680", "refsource": "CONFIRM", "tags": [], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10680" }, { "name": "openSUSE-SU-2015:1277", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110", "refsource": "CONFIRM", "tags": [], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10110" }, { "name": "73227", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/73227" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "https://support.citrix.com/article/CTX216642", "refsource": "CONFIRM", "tags": [], "url": "https://support.citrix.com/article/CTX216642" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf", "refsource": "CONFIRM", "tags": [], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2022-12-13T12:15Z", "publishedDate": "2015-03-19T22:59Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.