Refine your search

8 vulnerabilities found for MiVoice by Mitel

CERTFR-2023-AVI-0682
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Mitel MiVoice Connect. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité et une atteinte à l'intégrité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Mitel MiVoice MiVoice Connect versions antérieures à 19.3 SP3 HF2 (22.24.7100.0)
Mitel MiVoice MiVoice Connect Mobility Router versions antérieures à 9.6.2307.111
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "MiVoice Connect versions ant\u00e9rieures \u00e0 19.3 SP3 HF2 (22.24.7100.0)",
      "product": {
        "name": "MiVoice",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    },
    {
      "description": "MiVoice Connect Mobility Router versions ant\u00e9rieures \u00e0 9.6.2307.111",
      "product": {
        "name": "MiVoice",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-39285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39285"
    },
    {
      "name": "CVE-2023-39286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39286"
    }
  ],
  "initial_release_date": "2023-08-24T00:00:00",
  "last_revision_date": "2023-08-24T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0682",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-08-24T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Mitel MiVoice\nConnect. Elles permettent \u00e0 un attaquant de provoquer un contournement\nde la politique de s\u00e9curit\u00e9 et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Mitel MiVoice Connect",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0015 du 23 ao\u00fbt 2023",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0015"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0014 du 23 ao\u00fbt 2023",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0014"
    }
  ]
}

CERTFR-2023-AVI-0647
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Mitel. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Mitel MiVoice MiVoice Connect versions antérieures à 19.3 SP3 HF1 (22.24.6900.0)
Mitel N/A Connect Mobility Router versions antérieures à 9.6.2307.103

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "MiVoice Connect versions ant\u00e9rieures \u00e0 19.3 SP3 HF1 (22.24.6900.0)",
      "product": {
        "name": "MiVoice",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    },
    {
      "description": "Connect Mobility Router versions ant\u00e9rieures \u00e0 9.6.2307.103",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-39291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39291"
    },
    {
      "name": "CVE-2023-39288",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39288"
    },
    {
      "name": "CVE-2023-39287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39287"
    },
    {
      "name": "CVE-2023-39289",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39289"
    },
    {
      "name": "CVE-2023-39290",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39290"
    }
  ],
  "initial_release_date": "2023-08-10T00:00:00",
  "last_revision_date": "2023-08-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0647",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-08-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Mitel.\nElles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Mitel",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0012 du 09 ao\u00fbt 2023",
      "url": "https://www.mitel.com/-/media/mitel/file/pdf/support/security-advisories/security-bulletin_23-0012-001-v1.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0013 du 09 ao\u00fbt 2023",
      "url": "https://www.mitel.com/-/media/mitel/file/pdf/support/security-advisories/security-bulletin_23-0013-001-v1.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0011 du 09 ao\u00fbt 2023",
      "url": "https://www.mitel.com/-/media/mitel/file/pdf/support/security-advisories/security-bulletin_23-0011-001-v1.pdf"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0010 du 09 ao\u00fbt 2023",
      "url": "https://www.mitel.com/-/media/mitel/file/pdf/support/security-advisories/security-bulletin_23-0010-001-v1.pdf"
    }
  ]
}

CERTFR-2023-AVI-0614
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans Mitel MiVoice. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Mitel MiVoice MiVoice Office 400 SMB Controller versions antérieures à 1.2.5.24
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "MiVoice Office 400 SMB Controller versions ant\u00e9rieures \u00e0 1.2.5.24",
      "product": {
        "name": "MiVoice",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-39292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39292"
    },
    {
      "name": "CVE-2023-39293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-39293"
    }
  ],
  "initial_release_date": "2023-08-03T00:00:00",
  "last_revision_date": "2023-08-03T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0614",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-08-03T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Mitel MiVoice.\nElles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Mitel MiVoice",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0008 du 02 ao\u00fbt 2023",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0008"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0009 du 02 ao\u00fbt 2023",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0009"
    }
  ]
}

CERTFR-2023-AVI-0400
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans les produits Mitel. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, une exécution de code arbitraire à distance, une injection de code indirecte à distance (XSS) et une élévation de privilèges.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Mitel N/A Mitel Connect Mobility Router versions antérieures à 9.6.2304.102
Mitel MiVoice Mitel MiVoice Connect versions antérieures à 19.3 SP3 (22.24.5800.0)
Mitel MiCollab Mitel MiCollab versions antérieures à 9.7

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Mitel Connect Mobility Router versions ant\u00e9rieures \u00e0 9.6.2304.102",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    },
    {
      "description": "Mitel MiVoice Connect versions ant\u00e9rieures \u00e0 19.3 SP3 (22.24.5800.0)",
      "product": {
        "name": "MiVoice",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    },
    {
      "description": "Mitel MiCollab versions ant\u00e9rieures \u00e0 9.7",
      "product": {
        "name": "MiCollab",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-31458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31458"
    },
    {
      "name": "CVE-2023-31459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31459"
    },
    {
      "name": "CVE-2023-31460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31460"
    },
    {
      "name": "CVE-2023-32748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32748"
    },
    {
      "name": "CVE-2023-25599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-25599"
    },
    {
      "name": "CVE-2023-31457",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31457"
    },
    {
      "name": "CVE-2023-25598",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-25598"
    }
  ],
  "initial_release_date": "2023-05-19T00:00:00",
  "last_revision_date": "2023-05-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0400",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-05-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits \u003cspan\nclass=\"textit\"\u003eMitel\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un contournement de la politique de s\u00e9curit\u00e9, une ex\u00e9cution de\ncode arbitraire \u00e0 distance, une injection de code indirecte \u00e0 distance\n(XSS) et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Mitel",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0006 du 17 mai 2023",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0006"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0004 du 17 mai 2023",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0004"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0003 du 17 mai 2023",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0003"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0002 du 17 mai 2023",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0002"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0005 du 17 mai 2023",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0005"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 23-0007 du 17 mai 2023",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-23-0007"
    }
  ]
}

CERTFR-2022-AVI-530
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans les produits Mitel. Elle permet à un attaquant de provoquer une exécution de code arbitraire.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Mitel MiVoice MiVoice Business versions antérieures à 9.4
Mitel MiVoice MiVoice Business Express versions de 7.3.1.206 à 8.1.2.801 sans le dernier correctif de sécurité
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "MiVoice Business versions ant\u00e9rieures \u00e0 9.4",
      "product": {
        "name": "MiVoice",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    },
    {
      "description": "MiVoice Business Express versions de 7.3.1.206 \u00e0 8.1.2.801 sans le dernier correctif de s\u00e9curit\u00e9",
      "product": {
        "name": "MiVoice",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-31784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-31784"
    }
  ],
  "initial_release_date": "2022-06-09T00:00:00",
  "last_revision_date": "2022-06-09T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-530",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-06-09T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans les produits Mitel. Elle permet\n\u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans les produits Mitel",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 22-0005 du 08 juin 2022",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-22-0005"
    }
  ]
}

CERTFR-2022-AVI-173
Vulnerability from certfr_avis

Une vulnérabilité a été découverte dans Mitel MiCollab et MiVoice Business Express. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Contournement provisoire

Mitel déclare fournir un script qui permet de mettre en place une mesure de contournement provisoire pour Micollab versions R8.0 à R9.4 ainsi que pour les versions R8.0 et R8.1 de MiVoice Business Express.

La version R9.4 SP1 FP1 de Micollab est prévue pour mars 2022.

None
Impacted products
Vendor Product Description
Mitel MiCollab Mitel MiCollab versions R9.4 SP1 et antérieures
Mitel MiVoice MiVoice Business Express versions R8.1 et antérieures
References

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Mitel MiCollab versions R9.4 SP1 et ant\u00e9rieures",
      "product": {
        "name": "MiCollab",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    },
    {
      "description": "MiVoice Business Express versions R8.1 et ant\u00e9rieures",
      "product": {
        "name": "MiVoice",
        "vendor": {
          "name": "Mitel",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n\n## Contournement provisoire\n\nMitel d\u00e9clare fournir un script qui permet de mettre en place une mesure\nde contournement provisoire pour Micollab versions R8.0 \u00e0 R9.4 ainsi que\npour les versions R8.0 et R8.1 de MiVoice Business Express.\n\nLa version R9.4 SP1 FP1 de Micollab est pr\u00e9vue pour mars 2022.\n",
  "cves": [
    {
      "name": "CVE-2022-26143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26143"
    }
  ],
  "initial_release_date": "2022-02-23T00:00:00",
  "last_revision_date": "2022-03-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-173",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-02-23T00:00:00.000000"
    },
    {
      "description": "Ajout de l\u0027identifiant CVE CVE-2022-26143.",
      "revision_date": "2022-03-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Mitel MiCollab et MiVoice\nBusiness Express. Elle permet \u00e0 un attaquant de provoquer une ex\u00e9cution\nde code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans Mitel MiCollab et MiVoice Business Express",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Mitel 22-0001 du 22 f\u00e9vrier 2022",
      "url": "https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-22-0001"
    }
  ]
}

CVE-2014-0160 (GCVE-0-2014-0160)
Vulnerability from nvd
Published
2014-04-07 00:00
Modified
2025-10-22 00:05
CWE
  • n/a
Summary
The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.
References
https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217
http://www.securitytracker.com/id/1030077 vdb-entry
http://seclists.org/fulldisclosure/2014/Apr/90 mailing-list
http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/
http://www.debian.org/security/2014/dsa-2896 vendor-advisory
http://marc.info/?l=bugtraq&m=139774054614965&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139889113431619&w=2 vendor-advisory
http://rhn.redhat.com/errata/RHSA-2014-0396.html vendor-advisory
http://marc.info/?l=bugtraq&m=139835815211508&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=141287864628122&w=2 vendor-advisory
http://www.kb.cert.org/vuls/id/720951 third-party-advisory
http://www.splunk.com/view/SP-CAAAMB3
http://marc.info/?l=bugtraq&m=139905295427946&w=2 vendor-advisory
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://marc.info/?l=bugtraq&m=139833395230364&w=2 vendor-advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21670161
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html vendor-advisory
http://marc.info/?l=bugtraq&m=142660345230545&w=2 vendor-advisory
http://seclists.org/fulldisclosure/2014/Apr/109 mailing-list
http://marc.info/?l=bugtraq&m=140724451518351&w=2 vendor-advisory
http://www.securitytracker.com/id/1030080 vdb-entry
http://secunia.com/advisories/57836 third-party-advisory
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
http://marc.info/?l=bugtraq&m=139808058921905&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139758572430452&w=2 vendor-advisory
http://www.securityfocus.com/bid/66690 vdb-entry
http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf
https://filezilla-project.org/versions.php?type=server
http://marc.info/?l=bugtraq&m=139843768401936&w=2 vendor-advisory
http://secunia.com/advisories/57483 third-party-advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed vendor-advisory
http://www.kerio.com/support/kerio-control/release-history
http://advisories.mageia.org/MGASA-2014-0165.html
http://www.blackberry.com/btsc/KB35882
http://marc.info/?l=bugtraq&m=142660345230545&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=140075368411126&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139905351928096&w=2 vendor-advisory
http://www.securitytracker.com/id/1030081 vdb-entry
http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html vendor-advisory
http://www.securityfocus.com/archive/1/534161/100/0/threaded mailing-list
http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html vendor-advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1084875
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html vendor-advisory
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
http://marc.info/?l=bugtraq&m=139824993005633&w=2 vendor-advisory
http://www.securitytracker.com/id/1030079 vdb-entry
http://rhn.redhat.com/errata/RHSA-2014-0377.html vendor-advisory
http://marc.info/?l=bugtraq&m=139722163017074&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139889295732144&w=2 vendor-advisory
https://code.google.com/p/mod-spdy/issues/detail?id=85
http://marc.info/?l=bugtraq&m=139765756720506&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139774703817488&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139905202427693&w=2 vendor-advisory
http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/
http://heartbleed.com/
http://marc.info/?l=bugtraq&m=139817782017443&w=2 vendor-advisory
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01
http://marc.info/?l=bugtraq&m=140015787404650&w=2 vendor-advisory
http://cogentdatahub.com/ReleaseNotes.html
http://marc.info/?l=bugtraq&m=139869720529462&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139842151128341&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139905243827825&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139905458328378&w=2 vendor-advisory
http://www.f-secure.com/en/web/labs_global/fsc-2014-1
http://www.us-cert.gov/ncas/alerts/TA14-098A third-party-advisory
http://secunia.com/advisories/57347 third-party-advisory
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html mailing-list
http://seclists.org/fulldisclosure/2014/Apr/173 mailing-list
https://blog.torproject.org/blog/openssl-bug-cve-2014-0160
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html
https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html
http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken vendor-advisory
http://seclists.org/fulldisclosure/2014/Dec/23 mailing-list
http://marc.info/?l=bugtraq&m=139905653828999&w=2 vendor-advisory
http://www.ubuntu.com/usn/USN-2165-1 vendor-advisory
http://rhn.redhat.com/errata/RHSA-2014-0378.html vendor-advisory
http://marc.info/?l=bugtraq&m=139757919027752&w=2 vendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html vendor-advisory
http://www.exploit-db.com/exploits/32764 exploit
http://marc.info/?l=bugtraq&m=139757726426985&w=2 vendor-advisory
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160512_00
http://marc.info/?l=bugtraq&m=139869891830365&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139905868529690&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139817685517037&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=140752315422991&w=2 vendor-advisory
http://seclists.org/fulldisclosure/2014/Apr/91 mailing-list
http://www.securitytracker.com/id/1030078 vdb-entry
http://secunia.com/advisories/59243 third-party-advisory
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661
http://marc.info/?l=bugtraq&m=139836085512508&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139824923705461&w=2 vendor-advisory
http://rhn.redhat.com/errata/RHSA-2014-0376.html vendor-advisory
http://marc.info/?l=bugtraq&m=139835844111589&w=2 vendor-advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 vendor-advisory
https://www.cert.fi/en/reports/2014/vulnerability788210.html
http://secunia.com/advisories/57721 third-party-advisory
http://secunia.com/advisories/57968 third-party-advisory
http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/
http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3
http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html vendor-advisory
http://marc.info/?l=bugtraq&m=139905405728262&w=2 vendor-advisory
http://www.securitytracker.com/id/1030082 vdb-entry
http://marc.info/?l=bugtraq&m=139757819327350&w=2 vendor-advisory
http://www.exploit-db.com/exploits/32745 exploit
http://seclists.org/fulldisclosure/2014/Apr/190 mailing-list
http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/
http://marc.info/?l=bugtraq&m=139817727317190&w=2 vendor-advisory
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008
http://www.openssl.org/news/secadv_20140407.txt
https://gist.github.com/chapmajs/10473815
http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1
http://www.securitytracker.com/id/1030074 vdb-entry
http://support.citrix.com/article/CTX140605
http://secunia.com/advisories/59139 third-party-advisory
http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/
http://secunia.com/advisories/57966 third-party-advisory
http://www.securitytracker.com/id/1030026 vdb-entry
http://secunia.com/advisories/59347 third-party-advisory
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E mailing-list
https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E mailing-list
https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E mailing-list
https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf
https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E mailing-list
https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:05:39.056Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217"
          },
          {
            "name": "1030077",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030077"
          },
          {
            "name": "20140408 heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/90"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/"
          },
          {
            "name": "DSA-2896",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2896"
          },
          {
            "name": "HPSBGN03008",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2"
          },
          {
            "name": "HPSBMU03024",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2"
          },
          {
            "name": "RHSA-2014:0396",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0396.html"
          },
          {
            "name": "HPSBHF03021",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2"
          },
          {
            "name": "HPSBHF03136",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2"
          },
          {
            "name": "VU#720951",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/720951"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.splunk.com/view/SP-CAAAMB3"
          },
          {
            "name": "HPSBMU03033",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf"
          },
          {
            "name": "HPSBGN03011",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
          },
          {
            "name": "openSUSE-SU-2014:0492",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html"
          },
          {
            "name": "SSRT101846",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
          },
          {
            "name": "20140409 Re: heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/109"
          },
          {
            "name": "HPSBMU03037",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2"
          },
          {
            "name": "1030080",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030080"
          },
          {
            "name": "57836",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57836"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843"
          },
          {
            "name": "HPSBMU03012",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2"
          },
          {
            "name": "HPSBST03001",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2"
          },
          {
            "name": "66690",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66690"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://filezilla-project.org/versions.php?type=server"
          },
          {
            "name": "HPSBMU03023",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2"
          },
          {
            "name": "57483",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57483"
          },
          {
            "name": "20140409 OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.kerio.com/support/kerio-control/release-history"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0165.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.blackberry.com/btsc/KB35882"
          },
          {
            "name": "HPSBHF03293",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
          },
          {
            "name": "HPSBMU03044",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2"
          },
          {
            "name": "HPSBMU03030",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2"
          },
          {
            "name": "1030081",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030081"
          },
          {
            "name": "FEDORA-2014-4879",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html"
          },
          {
            "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
          },
          {
            "name": "FEDORA-2014-4910",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875"
          },
          {
            "name": "FEDORA-2014-9308",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841"
          },
          {
            "name": "HPSBMU03013",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2"
          },
          {
            "name": "1030079",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030079"
          },
          {
            "name": "RHSA-2014:0377",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0377.html"
          },
          {
            "name": "HPSBMU02995",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2"
          },
          {
            "name": "HPSBPI03031",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://code.google.com/p/mod-spdy/issues/detail?id=85"
          },
          {
            "name": "HPSBMU02999",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2"
          },
          {
            "name": "HPSBGN03010",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2"
          },
          {
            "name": "HPSBMU03029",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://heartbleed.com/"
          },
          {
            "name": "HPSBMU03018",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01"
          },
          {
            "name": "HPSBMU03040",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://cogentdatahub.com/ReleaseNotes.html"
          },
          {
            "name": "HPSBMU03025",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2"
          },
          {
            "name": "HPSBST03016",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2"
          },
          {
            "name": "HPSBMU03028",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2"
          },
          {
            "name": "HPSBMU03009",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1"
          },
          {
            "name": "TA14-098A",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/ncas/alerts/TA14-098A"
          },
          {
            "name": "57347",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57347"
          },
          {
            "name": "[syslog-ng-announce] 20140411 syslog-ng Premium Edition 5 LTS (5.0.4a) has been released",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html"
          },
          {
            "name": "20140411 MRI Rubies may contain statically linked, vulnerable OpenSSL",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/173"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blog.torproject.org/blog/openssl-bug-cve-2014-0160"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3"
          },
          {
            "name": "HPSBST03000",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken"
          },
          {
            "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Dec/23"
          },
          {
            "name": "HPSBST03004",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2"
          },
          {
            "name": "USN-2165-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2165-1"
          },
          {
            "name": "RHSA-2014:0378",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0378.html"
          },
          {
            "name": "HPSBMU02997",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2"
          },
          {
            "name": "SUSE-SA:2014:002",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html"
          },
          {
            "name": "32764",
            "tags": [
              "exploit",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/32764"
          },
          {
            "name": "HPSBMU02994",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00"
          },
          {
            "name": "HPSBMU03022",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2"
          },
          {
            "name": "HPSBST03027",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2"
          },
          {
            "name": "HPSBMU03019",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2"
          },
          {
            "name": "HPSBMU03062",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2"
          },
          {
            "name": "20140408 Re: heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/91"
          },
          {
            "name": "1030078",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030078"
          },
          {
            "name": "59243",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59243"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661"
          },
          {
            "name": "HPSBMU03020",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2"
          },
          {
            "name": "HPSBST03015",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2"
          },
          {
            "name": "RHSA-2014:0376",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0376.html"
          },
          {
            "name": "HPSBPI03014",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2"
          },
          {
            "name": "MDVSA-2015:062",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cert.fi/en/reports/2014/vulnerability788210.html"
          },
          {
            "name": "57721",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57721"
          },
          {
            "name": "57968",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57968"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3"
          },
          {
            "name": "openSUSE-SU-2014:0560",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html"
          },
          {
            "name": "HPSBMU03032",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2"
          },
          {
            "name": "1030082",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030082"
          },
          {
            "name": "HPSBMU02998",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2"
          },
          {
            "name": "32745",
            "tags": [
              "exploit",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/32745"
          },
          {
            "name": "20140412 Re: heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/190"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
          },
          {
            "name": "HPSBMU03017",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openssl.org/news/secadv_20140407.txt"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gist.github.com/chapmajs/10473815"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1"
          },
          {
            "name": "1030074",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030074"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://support.citrix.com/article/CTX140605"
          },
          {
            "name": "59139",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59139"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
          },
          {
            "name": "57966",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57966"
          },
          {
            "name": "1030026",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030026"
          },
          {
            "name": "59347",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59347"
          },
          {
            "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html"
          },
          {
            "name": "[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf"
          },
          {
            "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2014-0160",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-07T13:32:34.600181Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-05-04",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2014-0160"
              },
              "type": "kev"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-125",
                "description": "CWE-125 Out-of-bounds Read",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-22T00:05:38.217Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2014-0160"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2022-05-04T00:00:00+00:00",
            "value": "CVE-2014-0160 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-07T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-15T00:00:00.000Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217"
        },
        {
          "name": "1030077",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030077"
        },
        {
          "name": "20140408 heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/90"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/"
        },
        {
          "name": "DSA-2896",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2896"
        },
        {
          "name": "HPSBGN03008",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2"
        },
        {
          "name": "HPSBMU03024",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2"
        },
        {
          "name": "RHSA-2014:0396",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0396.html"
        },
        {
          "name": "HPSBHF03021",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2"
        },
        {
          "name": "HPSBHF03136",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2"
        },
        {
          "name": "VU#720951",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://www.kb.cert.org/vuls/id/720951"
        },
        {
          "url": "http://www.splunk.com/view/SP-CAAAMB3"
        },
        {
          "name": "HPSBMU03033",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2"
        },
        {
          "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
        },
        {
          "url": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf"
        },
        {
          "name": "HPSBGN03011",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161"
        },
        {
          "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
        },
        {
          "name": "openSUSE-SU-2014:0492",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html"
        },
        {
          "name": "SSRT101846",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
        },
        {
          "name": "20140409 Re: heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/109"
        },
        {
          "name": "HPSBMU03037",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2"
        },
        {
          "name": "1030080",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030080"
        },
        {
          "name": "57836",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57836"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843"
        },
        {
          "name": "HPSBMU03012",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2"
        },
        {
          "name": "HPSBST03001",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2"
        },
        {
          "name": "66690",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/66690"
        },
        {
          "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf"
        },
        {
          "url": "https://filezilla-project.org/versions.php?type=server"
        },
        {
          "name": "HPSBMU03023",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2"
        },
        {
          "name": "57483",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57483"
        },
        {
          "name": "20140409 OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed"
        },
        {
          "url": "http://www.kerio.com/support/kerio-control/release-history"
        },
        {
          "url": "http://advisories.mageia.org/MGASA-2014-0165.html"
        },
        {
          "url": "http://www.blackberry.com/btsc/KB35882"
        },
        {
          "name": "HPSBHF03293",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
        },
        {
          "name": "HPSBMU03044",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2"
        },
        {
          "name": "HPSBMU03030",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2"
        },
        {
          "name": "1030081",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030081"
        },
        {
          "name": "FEDORA-2014-4879",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html"
        },
        {
          "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
        },
        {
          "name": "FEDORA-2014-4910",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html"
        },
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875"
        },
        {
          "name": "FEDORA-2014-9308",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841"
        },
        {
          "name": "HPSBMU03013",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2"
        },
        {
          "name": "1030079",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030079"
        },
        {
          "name": "RHSA-2014:0377",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0377.html"
        },
        {
          "name": "HPSBMU02995",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2"
        },
        {
          "name": "HPSBPI03031",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2"
        },
        {
          "url": "https://code.google.com/p/mod-spdy/issues/detail?id=85"
        },
        {
          "name": "HPSBMU02999",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2"
        },
        {
          "name": "HPSBGN03010",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2"
        },
        {
          "name": "HPSBMU03029",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
        },
        {
          "url": "http://heartbleed.com/"
        },
        {
          "name": "HPSBMU03018",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2"
        },
        {
          "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01"
        },
        {
          "name": "HPSBMU03040",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2"
        },
        {
          "url": "http://cogentdatahub.com/ReleaseNotes.html"
        },
        {
          "name": "HPSBMU03025",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2"
        },
        {
          "name": "HPSBST03016",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2"
        },
        {
          "name": "HPSBMU03028",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2"
        },
        {
          "name": "HPSBMU03009",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2"
        },
        {
          "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1"
        },
        {
          "name": "TA14-098A",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://www.us-cert.gov/ncas/alerts/TA14-098A"
        },
        {
          "name": "57347",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57347"
        },
        {
          "name": "[syslog-ng-announce] 20140411 syslog-ng Premium Edition 5 LTS (5.0.4a) has been released",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html"
        },
        {
          "name": "20140411 MRI Rubies may contain statically linked, vulnerable OpenSSL",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/173"
        },
        {
          "url": "https://blog.torproject.org/blog/openssl-bug-cve-2014-0160"
        },
        {
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
        },
        {
          "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html"
        },
        {
          "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html"
        },
        {
          "url": "http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3"
        },
        {
          "name": "HPSBST03000",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken"
        },
        {
          "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Dec/23"
        },
        {
          "name": "HPSBST03004",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2"
        },
        {
          "name": "USN-2165-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2165-1"
        },
        {
          "name": "RHSA-2014:0378",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0378.html"
        },
        {
          "name": "HPSBMU02997",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2"
        },
        {
          "name": "SUSE-SA:2014:002",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html"
        },
        {
          "name": "32764",
          "tags": [
            "exploit"
          ],
          "url": "http://www.exploit-db.com/exploits/32764"
        },
        {
          "name": "HPSBMU02994",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2"
        },
        {
          "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00"
        },
        {
          "name": "HPSBMU03022",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2"
        },
        {
          "name": "HPSBST03027",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2"
        },
        {
          "name": "HPSBMU03019",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2"
        },
        {
          "name": "HPSBMU03062",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2"
        },
        {
          "name": "20140408 Re: heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/91"
        },
        {
          "name": "1030078",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030078"
        },
        {
          "name": "59243",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/59243"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661"
        },
        {
          "name": "HPSBMU03020",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2"
        },
        {
          "name": "HPSBST03015",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2"
        },
        {
          "name": "RHSA-2014:0376",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0376.html"
        },
        {
          "name": "HPSBPI03014",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2"
        },
        {
          "name": "MDVSA-2015:062",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
        },
        {
          "url": "https://www.cert.fi/en/reports/2014/vulnerability788210.html"
        },
        {
          "name": "57721",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57721"
        },
        {
          "name": "57968",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57968"
        },
        {
          "url": "http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/"
        },
        {
          "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3"
        },
        {
          "name": "openSUSE-SU-2014:0560",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html"
        },
        {
          "name": "HPSBMU03032",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2"
        },
        {
          "name": "1030082",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030082"
        },
        {
          "name": "HPSBMU02998",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2"
        },
        {
          "name": "32745",
          "tags": [
            "exploit"
          ],
          "url": "http://www.exploit-db.com/exploits/32745"
        },
        {
          "name": "20140412 Re: heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/190"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
        },
        {
          "name": "HPSBMU03017",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2"
        },
        {
          "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008"
        },
        {
          "url": "http://www.openssl.org/news/secadv_20140407.txt"
        },
        {
          "url": "https://gist.github.com/chapmajs/10473815"
        },
        {
          "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1"
        },
        {
          "name": "1030074",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030074"
        },
        {
          "url": "http://support.citrix.com/article/CTX140605"
        },
        {
          "name": "59139",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/59139"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
        },
        {
          "name": "57966",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57966"
        },
        {
          "name": "1030026",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030026"
        },
        {
          "name": "59347",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/59347"
        },
        {
          "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "url": "https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html"
        },
        {
          "name": "[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf"
        },
        {
          "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "url": "https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-0160",
    "datePublished": "2014-04-07T00:00:00.000Z",
    "dateReserved": "2013-12-03T00:00:00.000Z",
    "dateUpdated": "2025-10-22T00:05:38.217Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-0160 (GCVE-0-2014-0160)
Vulnerability from cvelistv5
Published
2014-04-07 00:00
Modified
2025-10-22 00:05
CWE
  • n/a
Summary
The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.
References
https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217
http://www.securitytracker.com/id/1030077 vdb-entry
http://seclists.org/fulldisclosure/2014/Apr/90 mailing-list
http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/
http://www.debian.org/security/2014/dsa-2896 vendor-advisory
http://marc.info/?l=bugtraq&m=139774054614965&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139889113431619&w=2 vendor-advisory
http://rhn.redhat.com/errata/RHSA-2014-0396.html vendor-advisory
http://marc.info/?l=bugtraq&m=139835815211508&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=141287864628122&w=2 vendor-advisory
http://www.kb.cert.org/vuls/id/720951 third-party-advisory
http://www.splunk.com/view/SP-CAAAMB3
http://marc.info/?l=bugtraq&m=139905295427946&w=2 vendor-advisory
http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://marc.info/?l=bugtraq&m=139833395230364&w=2 vendor-advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21670161
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html vendor-advisory
http://marc.info/?l=bugtraq&m=142660345230545&w=2 vendor-advisory
http://seclists.org/fulldisclosure/2014/Apr/109 mailing-list
http://marc.info/?l=bugtraq&m=140724451518351&w=2 vendor-advisory
http://www.securitytracker.com/id/1030080 vdb-entry
http://secunia.com/advisories/57836 third-party-advisory
http://www-01.ibm.com/support/docview.wss?uid=isg400001843
http://marc.info/?l=bugtraq&m=139808058921905&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139758572430452&w=2 vendor-advisory
http://www.securityfocus.com/bid/66690 vdb-entry
http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf
https://filezilla-project.org/versions.php?type=server
http://marc.info/?l=bugtraq&m=139843768401936&w=2 vendor-advisory
http://secunia.com/advisories/57483 third-party-advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed vendor-advisory
http://www.kerio.com/support/kerio-control/release-history
http://advisories.mageia.org/MGASA-2014-0165.html
http://www.blackberry.com/btsc/KB35882
http://marc.info/?l=bugtraq&m=142660345230545&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=140075368411126&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139905351928096&w=2 vendor-advisory
http://www.securitytracker.com/id/1030081 vdb-entry
http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html vendor-advisory
http://www.securityfocus.com/archive/1/534161/100/0/threaded mailing-list
http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html vendor-advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1084875
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html vendor-advisory
http://www-01.ibm.com/support/docview.wss?uid=isg400001841
http://marc.info/?l=bugtraq&m=139824993005633&w=2 vendor-advisory
http://www.securitytracker.com/id/1030079 vdb-entry
http://rhn.redhat.com/errata/RHSA-2014-0377.html vendor-advisory
http://marc.info/?l=bugtraq&m=139722163017074&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139889295732144&w=2 vendor-advisory
https://code.google.com/p/mod-spdy/issues/detail?id=85
http://marc.info/?l=bugtraq&m=139765756720506&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139774703817488&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139905202427693&w=2 vendor-advisory
http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/
http://heartbleed.com/
http://marc.info/?l=bugtraq&m=139817782017443&w=2 vendor-advisory
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01
http://marc.info/?l=bugtraq&m=140015787404650&w=2 vendor-advisory
http://cogentdatahub.com/ReleaseNotes.html
http://marc.info/?l=bugtraq&m=139869720529462&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139842151128341&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139905243827825&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139905458328378&w=2 vendor-advisory
http://www.f-secure.com/en/web/labs_global/fsc-2014-1
http://www.us-cert.gov/ncas/alerts/TA14-098A third-party-advisory
http://secunia.com/advisories/57347 third-party-advisory
https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html mailing-list
http://seclists.org/fulldisclosure/2014/Apr/173 mailing-list
https://blog.torproject.org/blog/openssl-bug-cve-2014-0160
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html
https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html
http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3
https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay&spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result&javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken vendor-advisory
http://seclists.org/fulldisclosure/2014/Dec/23 mailing-list
http://marc.info/?l=bugtraq&m=139905653828999&w=2 vendor-advisory
http://www.ubuntu.com/usn/USN-2165-1 vendor-advisory
http://rhn.redhat.com/errata/RHSA-2014-0378.html vendor-advisory
http://marc.info/?l=bugtraq&m=139757919027752&w=2 vendor-advisory
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html vendor-advisory
http://www.exploit-db.com/exploits/32764 exploit
http://marc.info/?l=bugtraq&m=139757726426985&w=2 vendor-advisory
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160512_00
http://marc.info/?l=bugtraq&m=139869891830365&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139905868529690&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139817685517037&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=140752315422991&w=2 vendor-advisory
http://seclists.org/fulldisclosure/2014/Apr/91 mailing-list
http://www.securitytracker.com/id/1030078 vdb-entry
http://secunia.com/advisories/59243 third-party-advisory
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661
http://marc.info/?l=bugtraq&m=139836085512508&w=2 vendor-advisory
http://marc.info/?l=bugtraq&m=139824923705461&w=2 vendor-advisory
http://rhn.redhat.com/errata/RHSA-2014-0376.html vendor-advisory
http://marc.info/?l=bugtraq&m=139835844111589&w=2 vendor-advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 vendor-advisory
https://www.cert.fi/en/reports/2014/vulnerability788210.html
http://secunia.com/advisories/57721 third-party-advisory
http://secunia.com/advisories/57968 third-party-advisory
http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/
http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3
http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html vendor-advisory
http://marc.info/?l=bugtraq&m=139905405728262&w=2 vendor-advisory
http://www.securitytracker.com/id/1030082 vdb-entry
http://marc.info/?l=bugtraq&m=139757819327350&w=2 vendor-advisory
http://www.exploit-db.com/exploits/32745 exploit
http://seclists.org/fulldisclosure/2014/Apr/190 mailing-list
http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/
http://marc.info/?l=bugtraq&m=139817727317190&w=2 vendor-advisory
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008
http://www.openssl.org/news/secadv_20140407.txt
https://gist.github.com/chapmajs/10473815
http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1
http://www.securitytracker.com/id/1030074 vdb-entry
http://support.citrix.com/article/CTX140605
http://secunia.com/advisories/59139 third-party-advisory
http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/
http://secunia.com/advisories/57966 third-party-advisory
http://www.securitytracker.com/id/1030026 vdb-entry
http://secunia.com/advisories/59347 third-party-advisory
https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E mailing-list
https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E mailing-list
https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html
https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E mailing-list
https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf
https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E mailing-list
https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:05:39.056Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217"
          },
          {
            "name": "1030077",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030077"
          },
          {
            "name": "20140408 heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/90"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/"
          },
          {
            "name": "DSA-2896",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2896"
          },
          {
            "name": "HPSBGN03008",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2"
          },
          {
            "name": "HPSBMU03024",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2"
          },
          {
            "name": "RHSA-2014:0396",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0396.html"
          },
          {
            "name": "HPSBHF03021",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2"
          },
          {
            "name": "HPSBHF03136",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2"
          },
          {
            "name": "VU#720951",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/720951"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.splunk.com/view/SP-CAAAMB3"
          },
          {
            "name": "HPSBMU03033",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf"
          },
          {
            "name": "HPSBGN03011",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
          },
          {
            "name": "openSUSE-SU-2014:0492",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html"
          },
          {
            "name": "SSRT101846",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
          },
          {
            "name": "20140409 Re: heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/109"
          },
          {
            "name": "HPSBMU03037",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2"
          },
          {
            "name": "1030080",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030080"
          },
          {
            "name": "57836",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57836"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843"
          },
          {
            "name": "HPSBMU03012",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2"
          },
          {
            "name": "HPSBST03001",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2"
          },
          {
            "name": "66690",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66690"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://filezilla-project.org/versions.php?type=server"
          },
          {
            "name": "HPSBMU03023",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2"
          },
          {
            "name": "57483",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57483"
          },
          {
            "name": "20140409 OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.kerio.com/support/kerio-control/release-history"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0165.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.blackberry.com/btsc/KB35882"
          },
          {
            "name": "HPSBHF03293",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
          },
          {
            "name": "HPSBMU03044",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2"
          },
          {
            "name": "HPSBMU03030",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2"
          },
          {
            "name": "1030081",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030081"
          },
          {
            "name": "FEDORA-2014-4879",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html"
          },
          {
            "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
          },
          {
            "name": "FEDORA-2014-4910",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875"
          },
          {
            "name": "FEDORA-2014-9308",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841"
          },
          {
            "name": "HPSBMU03013",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2"
          },
          {
            "name": "1030079",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030079"
          },
          {
            "name": "RHSA-2014:0377",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0377.html"
          },
          {
            "name": "HPSBMU02995",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2"
          },
          {
            "name": "HPSBPI03031",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://code.google.com/p/mod-spdy/issues/detail?id=85"
          },
          {
            "name": "HPSBMU02999",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2"
          },
          {
            "name": "HPSBGN03010",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2"
          },
          {
            "name": "HPSBMU03029",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://heartbleed.com/"
          },
          {
            "name": "HPSBMU03018",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01"
          },
          {
            "name": "HPSBMU03040",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://cogentdatahub.com/ReleaseNotes.html"
          },
          {
            "name": "HPSBMU03025",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2"
          },
          {
            "name": "HPSBST03016",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2"
          },
          {
            "name": "HPSBMU03028",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2"
          },
          {
            "name": "HPSBMU03009",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1"
          },
          {
            "name": "TA14-098A",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/ncas/alerts/TA14-098A"
          },
          {
            "name": "57347",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57347"
          },
          {
            "name": "[syslog-ng-announce] 20140411 syslog-ng Premium Edition 5 LTS (5.0.4a) has been released",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html"
          },
          {
            "name": "20140411 MRI Rubies may contain statically linked, vulnerable OpenSSL",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/173"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blog.torproject.org/blog/openssl-bug-cve-2014-0160"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3"
          },
          {
            "name": "HPSBST03000",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken"
          },
          {
            "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Dec/23"
          },
          {
            "name": "HPSBST03004",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2"
          },
          {
            "name": "USN-2165-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2165-1"
          },
          {
            "name": "RHSA-2014:0378",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0378.html"
          },
          {
            "name": "HPSBMU02997",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2"
          },
          {
            "name": "SUSE-SA:2014:002",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html"
          },
          {
            "name": "32764",
            "tags": [
              "exploit",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/32764"
          },
          {
            "name": "HPSBMU02994",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00"
          },
          {
            "name": "HPSBMU03022",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2"
          },
          {
            "name": "HPSBST03027",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2"
          },
          {
            "name": "HPSBMU03019",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2"
          },
          {
            "name": "HPSBMU03062",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2"
          },
          {
            "name": "20140408 Re: heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/91"
          },
          {
            "name": "1030078",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030078"
          },
          {
            "name": "59243",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59243"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661"
          },
          {
            "name": "HPSBMU03020",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2"
          },
          {
            "name": "HPSBST03015",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2"
          },
          {
            "name": "RHSA-2014:0376",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0376.html"
          },
          {
            "name": "HPSBPI03014",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2"
          },
          {
            "name": "MDVSA-2015:062",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cert.fi/en/reports/2014/vulnerability788210.html"
          },
          {
            "name": "57721",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57721"
          },
          {
            "name": "57968",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57968"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3"
          },
          {
            "name": "openSUSE-SU-2014:0560",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html"
          },
          {
            "name": "HPSBMU03032",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2"
          },
          {
            "name": "1030082",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030082"
          },
          {
            "name": "HPSBMU02998",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2"
          },
          {
            "name": "32745",
            "tags": [
              "exploit",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/32745"
          },
          {
            "name": "20140412 Re: heartbleed OpenSSL bug CVE-2014-0160",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2014/Apr/190"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
          },
          {
            "name": "HPSBMU03017",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openssl.org/news/secadv_20140407.txt"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gist.github.com/chapmajs/10473815"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1"
          },
          {
            "name": "1030074",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030074"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://support.citrix.com/article/CTX140605"
          },
          {
            "name": "59139",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59139"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
          },
          {
            "name": "57966",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57966"
          },
          {
            "name": "1030026",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030026"
          },
          {
            "name": "59347",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59347"
          },
          {
            "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html"
          },
          {
            "name": "[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf"
          },
          {
            "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2014-0160",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-07T13:32:34.600181Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-05-04",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2014-0160"
              },
              "type": "kev"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-125",
                "description": "CWE-125 Out-of-bounds Read",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-22T00:05:38.217Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2014-0160"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2022-05-04T00:00:00+00:00",
            "value": "CVE-2014-0160 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-07T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-15T00:00:00.000Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217"
        },
        {
          "name": "1030077",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030077"
        },
        {
          "name": "20140408 heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/90"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/"
        },
        {
          "name": "DSA-2896",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2896"
        },
        {
          "name": "HPSBGN03008",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2"
        },
        {
          "name": "HPSBMU03024",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2"
        },
        {
          "name": "RHSA-2014:0396",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0396.html"
        },
        {
          "name": "HPSBHF03021",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2"
        },
        {
          "name": "HPSBHF03136",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2"
        },
        {
          "name": "VU#720951",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://www.kb.cert.org/vuls/id/720951"
        },
        {
          "url": "http://www.splunk.com/view/SP-CAAAMB3"
        },
        {
          "name": "HPSBMU03033",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2"
        },
        {
          "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
        },
        {
          "url": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf"
        },
        {
          "name": "HPSBGN03011",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161"
        },
        {
          "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
        },
        {
          "name": "openSUSE-SU-2014:0492",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html"
        },
        {
          "name": "SSRT101846",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
        },
        {
          "name": "20140409 Re: heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/109"
        },
        {
          "name": "HPSBMU03037",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2"
        },
        {
          "name": "1030080",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030080"
        },
        {
          "name": "57836",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57836"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843"
        },
        {
          "name": "HPSBMU03012",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2"
        },
        {
          "name": "HPSBST03001",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2"
        },
        {
          "name": "66690",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/66690"
        },
        {
          "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf"
        },
        {
          "url": "https://filezilla-project.org/versions.php?type=server"
        },
        {
          "name": "HPSBMU03023",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2"
        },
        {
          "name": "57483",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57483"
        },
        {
          "name": "20140409 OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed"
        },
        {
          "url": "http://www.kerio.com/support/kerio-control/release-history"
        },
        {
          "url": "http://advisories.mageia.org/MGASA-2014-0165.html"
        },
        {
          "url": "http://www.blackberry.com/btsc/KB35882"
        },
        {
          "name": "HPSBHF03293",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
        },
        {
          "name": "HPSBMU03044",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2"
        },
        {
          "name": "HPSBMU03030",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2"
        },
        {
          "name": "1030081",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030081"
        },
        {
          "name": "FEDORA-2014-4879",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html"
        },
        {
          "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
        },
        {
          "name": "FEDORA-2014-4910",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html"
        },
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875"
        },
        {
          "name": "FEDORA-2014-9308",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841"
        },
        {
          "name": "HPSBMU03013",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2"
        },
        {
          "name": "1030079",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030079"
        },
        {
          "name": "RHSA-2014:0377",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0377.html"
        },
        {
          "name": "HPSBMU02995",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2"
        },
        {
          "name": "HPSBPI03031",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2"
        },
        {
          "url": "https://code.google.com/p/mod-spdy/issues/detail?id=85"
        },
        {
          "name": "HPSBMU02999",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2"
        },
        {
          "name": "HPSBGN03010",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2"
        },
        {
          "name": "HPSBMU03029",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
        },
        {
          "url": "http://heartbleed.com/"
        },
        {
          "name": "HPSBMU03018",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2"
        },
        {
          "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01"
        },
        {
          "name": "HPSBMU03040",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2"
        },
        {
          "url": "http://cogentdatahub.com/ReleaseNotes.html"
        },
        {
          "name": "HPSBMU03025",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2"
        },
        {
          "name": "HPSBST03016",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2"
        },
        {
          "name": "HPSBMU03028",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2"
        },
        {
          "name": "HPSBMU03009",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2"
        },
        {
          "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1"
        },
        {
          "name": "TA14-098A",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://www.us-cert.gov/ncas/alerts/TA14-098A"
        },
        {
          "name": "57347",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57347"
        },
        {
          "name": "[syslog-ng-announce] 20140411 syslog-ng Premium Edition 5 LTS (5.0.4a) has been released",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html"
        },
        {
          "name": "20140411 MRI Rubies may contain statically linked, vulnerable OpenSSL",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/173"
        },
        {
          "url": "https://blog.torproject.org/blog/openssl-bug-cve-2014-0160"
        },
        {
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
        },
        {
          "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html"
        },
        {
          "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html"
        },
        {
          "url": "http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3"
        },
        {
          "name": "HPSBST03000",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken"
        },
        {
          "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Dec/23"
        },
        {
          "name": "HPSBST03004",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2"
        },
        {
          "name": "USN-2165-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2165-1"
        },
        {
          "name": "RHSA-2014:0378",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0378.html"
        },
        {
          "name": "HPSBMU02997",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2"
        },
        {
          "name": "SUSE-SA:2014:002",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html"
        },
        {
          "name": "32764",
          "tags": [
            "exploit"
          ],
          "url": "http://www.exploit-db.com/exploits/32764"
        },
        {
          "name": "HPSBMU02994",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2"
        },
        {
          "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00"
        },
        {
          "name": "HPSBMU03022",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2"
        },
        {
          "name": "HPSBST03027",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2"
        },
        {
          "name": "HPSBMU03019",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2"
        },
        {
          "name": "HPSBMU03062",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2"
        },
        {
          "name": "20140408 Re: heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/91"
        },
        {
          "name": "1030078",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030078"
        },
        {
          "name": "59243",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/59243"
        },
        {
          "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661"
        },
        {
          "name": "HPSBMU03020",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2"
        },
        {
          "name": "HPSBST03015",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2"
        },
        {
          "name": "RHSA-2014:0376",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0376.html"
        },
        {
          "name": "HPSBPI03014",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2"
        },
        {
          "name": "MDVSA-2015:062",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
        },
        {
          "url": "https://www.cert.fi/en/reports/2014/vulnerability788210.html"
        },
        {
          "name": "57721",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57721"
        },
        {
          "name": "57968",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57968"
        },
        {
          "url": "http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/"
        },
        {
          "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3"
        },
        {
          "name": "openSUSE-SU-2014:0560",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html"
        },
        {
          "name": "HPSBMU03032",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2"
        },
        {
          "name": "1030082",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030082"
        },
        {
          "name": "HPSBMU02998",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2"
        },
        {
          "name": "32745",
          "tags": [
            "exploit"
          ],
          "url": "http://www.exploit-db.com/exploits/32745"
        },
        {
          "name": "20140412 Re: heartbleed OpenSSL bug CVE-2014-0160",
          "tags": [
            "mailing-list"
          ],
          "url": "http://seclists.org/fulldisclosure/2014/Apr/190"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
        },
        {
          "name": "HPSBMU03017",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2"
        },
        {
          "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008"
        },
        {
          "url": "http://www.openssl.org/news/secadv_20140407.txt"
        },
        {
          "url": "https://gist.github.com/chapmajs/10473815"
        },
        {
          "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1"
        },
        {
          "name": "1030074",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030074"
        },
        {
          "url": "http://support.citrix.com/article/CTX140605"
        },
        {
          "name": "59139",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/59139"
        },
        {
          "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
        },
        {
          "name": "57966",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/57966"
        },
        {
          "name": "1030026",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1030026"
        },
        {
          "name": "59347",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/59347"
        },
        {
          "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "url": "https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html"
        },
        {
          "name": "[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf"
        },
        {
          "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E"
        },
        {
          "url": "https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-0160",
    "datePublished": "2014-04-07T00:00:00.000Z",
    "dateReserved": "2013-12-03T00:00:00.000Z",
    "dateUpdated": "2025-10-22T00:05:38.217Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}