這是本文件的舊版!


CVE-2014-0160 OpenSSL Heartbleed Vulnerability

About Networking Vendors

Vendor Affected Announcement Announce Date
A10 None External link at A10 2014-04-09
Arbor Networks None (Confirmed from Vendor Support Engineer) Internal Field Notification Only…
Aruba Networks Few Version External Document at Aruba Alert 2014-04-08
BlueCoat Few Version & Platform External link at BlueCoat KB 2014-04-09
CheckPoint Verifing… External link at CheckPoint Support Center 2014-04-08
Cisco Verifing… External link at Cisco 2014-04-09 03:00Z
Extreme Networks Only XOS15.4.1 & 15.5.1 External link at eSupport 2014-04-14
F5 Few Version External link at F5 Detect Attack iRule 2014-04-08
FireEye Few Product External link at FireEye 2014-04-16
Fortinet Few Version & Platform External link at FortiGuard 2014-04-08
iMPERVA Only v10.5 External link at iMPERVA (Need to login) 2014-04-11
Juniper Multi Platform :!: External link at Juniper KB 2014-04-08
Palo Alto None External link at Palo Alto 2014-04-09 13:01Z
Ruckus Wireless Only “Smart Cell Gateway” External link at Ruckus Security 2014-04-14
Sophers Few Version External link at Sophers 2014-04-08
Splunk Few Version External link at Splunk Answers 2014-04-09 01:13Z
TippingPoint None PDF at TMC
VMware Multi Version :!: External link at VMware KB 2014-04-09
Websense Few Version External link at Websense

Best Practices

  • Upgrade if possible (if not, then disable heartbeats)
  • Revoke all current keys and replace them with new ones
  • Reissue certificate and revocation old certificate
  • Change any credentials that may have been loaded into memory by the vulnerable processes

Further Reading

cve/cve-2014-0160.1397722444.txt.gz · 上一次變更: 2014/04/17 08:14 由 jal
上一頁 | 下一頁 | 回首頁 | RSS Feed | Facebook