Action not permitted
Modal body text goes here.
Modal Title
Modal Body
suse-su-2016:2545-1
Vulnerability from csaf_suse
Published
2016-10-14 14:18
Modified
2016-10-14 14:18
Summary
Security update for compat-openssl097g
Notes
Title of the patch
Security update for compat-openssl097g
Description of the patch
This update for compat-openssl097g fixes the following issues:
OpenSSL Security Advisory [22 Sep 2016] (bsc#999665)
Severity: Low
* Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575)
* OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819)
* Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359)
* OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377)
* Certificate message OOB reads (CVE-2016-6306) (bsc#999668)
Patchnames
slesappsp3-compat-openssl097g-12788,slesappsp4-compat-openssl097g-12788
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for compat-openssl097g", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for compat-openssl097g fixes the following issues:\n\nOpenSSL Security Advisory [22 Sep 2016] (bsc#999665)\n\nSeverity: Low\n* Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575)\n* OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819)\n* Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359)\n* OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377)\n* Certificate message OOB reads (CVE-2016-6306) (bsc#999668)\n", "title": "Description of the patch" }, { "category": "details", "text": "slesappsp3-compat-openssl097g-12788,slesappsp4-compat-openssl097g-12788", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_2545-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:2545-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162545-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:2545-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-October/002335.html" }, { "category": "self", "summary": "SUSE Bug 982575", "url": "https://bugzilla.suse.com/982575" }, { "category": "self", "summary": "SUSE Bug 993819", "url": "https://bugzilla.suse.com/993819" }, { "category": "self", "summary": "SUSE Bug 995359", "url": "https://bugzilla.suse.com/995359" }, { "category": "self", "summary": "SUSE Bug 995377", "url": "https://bugzilla.suse.com/995377" }, { "category": "self", "summary": "SUSE Bug 999665", "url": "https://bugzilla.suse.com/999665" }, { "category": "self", "summary": "SUSE Bug 999668", "url": "https://bugzilla.suse.com/999668" }, { "category": "self", "summary": "SUSE CVE CVE-2016-2177 page", "url": "https://www.suse.com/security/cve/CVE-2016-2177/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-2182 page", "url": "https://www.suse.com/security/cve/CVE-2016-2182/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-2183 page", "url": "https://www.suse.com/security/cve/CVE-2016-2183/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6303 page", "url": "https://www.suse.com/security/cve/CVE-2016-6303/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6306 page", "url": "https://www.suse.com/security/cve/CVE-2016-6306/" } ], "title": "Security update for compat-openssl097g", "tracking": { "current_release_date": "2016-10-14T14:18:27Z", "generator": { "date": "2016-10-14T14:18:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:2545-1", "initial_release_date": "2016-10-14T14:18:27Z", "revision_history": [ { "date": "2016-10-14T14:18:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "product": { "name": "compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "product_id": "compat-openssl097g-0.9.7g-146.22.47.1.ppc64" } }, { "category": "product_version", "name": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "product": { "name": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "product_id": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "product": { "name": "compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "product_id": "compat-openssl097g-0.9.7g-146.22.47.1.x86_64" } }, { "category": "product_version", "name": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "product": { "name": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "product_id": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "compat-openssl097g-0.9.7g-146.22.47.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64" }, "product_reference": "compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" }, "product_reference": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "compat-openssl097g-0.9.7g-146.22.47.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64" }, "product_reference": "compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "compat-openssl097g-0.9.7g-146.22.47.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64" }, "product_reference": "compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64" }, "product_reference": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" }, "product_reference": "compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2177", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-2177" } ], "notes": [ { "category": "general", "text": "OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-2177", "url": "https://www.suse.com/security/cve/CVE-2016-2177" }, { "category": "external", "summary": "SUSE Bug 982575 for CVE-2016-2177", "url": "https://bugzilla.suse.com/982575" }, { "category": "external", "summary": "SUSE Bug 999075 for CVE-2016-2177", "url": "https://bugzilla.suse.com/999075" }, { "category": "external", "summary": "SUSE Bug 999665 for CVE-2016-2177", "url": "https://bugzilla.suse.com/999665" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-14T14:18:27Z", "details": "important" } ], "title": "CVE-2016-2177" }, { "cve": "CVE-2016-2182", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-2182" } ], "notes": [ { "category": "general", "text": "The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-2182", "url": "https://www.suse.com/security/cve/CVE-2016-2182" }, { "category": "external", "summary": "SUSE Bug 1004104 for CVE-2016-2182", "url": "https://bugzilla.suse.com/1004104" }, { "category": "external", "summary": "SUSE Bug 993819 for CVE-2016-2182", "url": "https://bugzilla.suse.com/993819" }, { "category": "external", "summary": "SUSE Bug 994844 for CVE-2016-2182", "url": "https://bugzilla.suse.com/994844" }, { "category": "external", "summary": "SUSE Bug 995959 for CVE-2016-2182", "url": "https://bugzilla.suse.com/995959" }, { "category": "external", "summary": "SUSE Bug 999665 for CVE-2016-2182", "url": "https://bugzilla.suse.com/999665" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-14T14:18:27Z", "details": "low" } ], "title": "CVE-2016-2182" }, { "cve": "CVE-2016-2183", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-2183" } ], "notes": [ { "category": "general", "text": "The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a \"Sweet32\" attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-2183", "url": "https://www.suse.com/security/cve/CVE-2016-2183" }, { "category": "external", "summary": "SUSE Bug 1001912 for CVE-2016-2183", "url": "https://bugzilla.suse.com/1001912" }, { "category": "external", "summary": "SUSE Bug 1024218 for CVE-2016-2183", "url": "https://bugzilla.suse.com/1024218" }, { "category": "external", "summary": "SUSE Bug 1027038 for CVE-2016-2183", "url": "https://bugzilla.suse.com/1027038" }, { "category": "external", "summary": "SUSE Bug 1034689 for CVE-2016-2183", "url": "https://bugzilla.suse.com/1034689" }, { "category": "external", "summary": "SUSE Bug 1056614 for CVE-2016-2183", "url": "https://bugzilla.suse.com/1056614" }, { "category": "external", "summary": "SUSE Bug 1171693 for CVE-2016-2183", "url": "https://bugzilla.suse.com/1171693" }, { "category": "external", "summary": "SUSE Bug 994844 for CVE-2016-2183", "url": "https://bugzilla.suse.com/994844" }, { "category": "external", "summary": "SUSE Bug 995359 for CVE-2016-2183", "url": "https://bugzilla.suse.com/995359" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-14T14:18:27Z", "details": "moderate" } ], "title": "CVE-2016-2183" }, { "cve": "CVE-2016-6303", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6303" } ], "notes": [ { "category": "general", "text": "Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6303", "url": "https://www.suse.com/security/cve/CVE-2016-6303" }, { "category": "external", "summary": "SUSE Bug 1004104 for CVE-2016-6303", "url": "https://bugzilla.suse.com/1004104" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2016-6303", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 994844 for CVE-2016-6303", "url": "https://bugzilla.suse.com/994844" }, { "category": "external", "summary": "SUSE Bug 995377 for CVE-2016-6303", "url": "https://bugzilla.suse.com/995377" }, { "category": "external", "summary": "SUSE Bug 999665 for CVE-2016-6303", "url": "https://bugzilla.suse.com/999665" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-14T14:18:27Z", "details": "low" } ], "title": "CVE-2016-6303" }, { "cve": "CVE-2016-6306", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6306" } ], "notes": [ { "category": "general", "text": "The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6306", "url": "https://www.suse.com/security/cve/CVE-2016-6306" }, { "category": "external", "summary": "SUSE Bug 1004104 for CVE-2016-6306", "url": "https://bugzilla.suse.com/1004104" }, { "category": "external", "summary": "SUSE Bug 999665 for CVE-2016-6306", "url": "https://bugzilla.suse.com/999665" }, { "category": "external", "summary": "SUSE Bug 999668 for CVE-2016-6306", "url": "https://bugzilla.suse.com/999668" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-0.9.7g-146.22.47.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:compat-openssl097g-32bit-0.9.7g-146.22.47.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-14T14:18:27Z", "details": "low" } ], "title": "CVE-2016-6306" } ] }
CVE-2016-6303 (GCVE-0-2016-6303)
Vulnerability from cvelistv5
Published
2016-09-16 00:00
Modified
2024-08-06 01:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:29:18.225Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-20" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "tags": [ "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "name": "1036885", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036885" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "tags": [ "x_transferred" ], "url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-16" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-21" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "92984", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92984" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1370146" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa132" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "FreeBSD-SA-16:26", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=55d83bf7c10c7b205fffa23fa7c3977491e56c07" }, { "tags": [ "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-13T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://www.tenable.com/security/tns-2016-20" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "name": "1036885", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1036885" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/" }, { "url": "https://www.tenable.com/security/tns-2016-16" }, { "url": "https://www.tenable.com/security/tns-2016-21" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "92984", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/92984" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1370146" }, { "url": "https://bto.bluecoat.com/security-advisory/sa132" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "FreeBSD-SA-16:26", "tags": [ "vendor-advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" }, { "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=55d83bf7c10c7b205fffa23fa7c3977491e56c07" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-6303", "datePublished": "2016-09-16T00:00:00", "dateReserved": "2016-07-26T00:00:00", "dateUpdated": "2024-08-06T01:29:18.225Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-6306 (GCVE-0-2016-6306)
Vulnerability from cvelistv5
Published
2016-09-26 00:00
Modified
2024-08-06 01:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:29:18.287Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-20" }, { "name": "RHSA-2018:2185", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2185" }, { "name": "RHSA-2018:2186", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2186" }, { "name": "93153", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93153" }, { "name": "RHSA-2016:1940", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1940.html" }, { "name": "GLSA-201612-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201612-16" }, { "tags": [ "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03856en_us" }, { "name": "1036885", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036885" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-16" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-21" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa132" }, { "name": "FreeBSD-SA-16:26", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" }, { "name": "SUSE-SU-2016:2470", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html" }, { "name": "RHSA-2018:2187", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2187" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448" }, { "tags": [ "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10215" }, { "name": "SUSE-SU-2017:2700", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html" }, { "name": "USN-3087-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3087-1" }, { "name": "SUSE-SU-2016:2469", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html" }, { "name": "openSUSE-SU-2016:2537", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html" }, { "name": "USN-3087-2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3087-2" }, { "name": "SUSE-SU-2017:2699", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html" }, { "name": "openSUSE-SU-2016:2407", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html" }, { "name": "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Jul/31" }, { "name": "SUSE-SU-2016:2458", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html" }, { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03856en_us" }, { "name": "DSA-3673", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3673" }, { "name": "openSUSE-SU-2016:2391", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html" }, { "name": "openSUSE-SU-2018:0458", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html" }, { "name": "SUSE-SU-2016:2387", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05302448" }, { "tags": [ "x_transferred" ], "url": "https://support.f5.com/csp/article/K90492697" }, { "name": "SUSE-SU-2016:2468", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html" }, { "name": "openSUSE-SU-2016:2496", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html" }, { "name": "SUSE-SU-2016:2394", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html" }, { "tags": [ "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "tags": [ "x_transferred" ], "url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "tags": [ "x_transferred" ], "url": "https://www.openssl.org/news/secadv/20160922.txt" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-13T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://www.tenable.com/security/tns-2016-20" }, { "name": "RHSA-2018:2185", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2185" }, { "name": "RHSA-2018:2186", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2186" }, { "name": "93153", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/93153" }, { "name": "RHSA-2016:1940", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1940.html" }, { "name": "GLSA-201612-16", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201612-16" }, { "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03856en_us" }, { "name": "1036885", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1036885" }, { "url": "https://www.tenable.com/security/tns-2016-16" }, { "url": "https://www.tenable.com/security/tns-2016-21" }, { "url": "https://bto.bluecoat.com/security-advisory/sa132" }, { "name": "FreeBSD-SA-16:26", "tags": [ "vendor-advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" }, { "name": "SUSE-SU-2016:2470", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html" }, { "name": "RHSA-2018:2187", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2187" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10215" }, { "name": "SUSE-SU-2017:2700", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html" }, { "name": "USN-3087-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3087-1" }, { "name": "SUSE-SU-2016:2469", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html" }, { "name": "openSUSE-SU-2016:2537", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html" }, { "name": "USN-3087-2", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3087-2" }, { "name": "SUSE-SU-2017:2699", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html" }, { "name": "openSUSE-SU-2016:2407", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html" }, { "name": "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2017/Jul/31" }, { "name": "SUSE-SU-2016:2458", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html" }, { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03856en_us" }, { "name": "DSA-3673", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2016/dsa-3673" }, { "name": "openSUSE-SU-2016:2391", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html" }, { "name": "openSUSE-SU-2018:0458", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html" }, { "name": "SUSE-SU-2016:2387", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05302448" }, { "url": "https://support.f5.com/csp/article/K90492697" }, { "name": "SUSE-SU-2016:2468", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html" }, { "name": "openSUSE-SU-2016:2496", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html" }, { "name": "SUSE-SU-2016:2394", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html" }, { "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/" }, { "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "url": "https://www.openssl.org/news/secadv/20160922.txt" }, { "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9" }, { "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-6306", "datePublished": "2016-09-26T00:00:00", "dateReserved": "2016-07-26T00:00:00", "dateUpdated": "2024-08-06T01:29:18.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-2177 (GCVE-0-2016-2177)
Vulnerability from cvelistv5
Published
2016-06-20 00:00
Modified
2024-08-05 23:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:17:50.601Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-20" }, { "tags": [ "x_transferred" ], "url": "http://www.splunk.com/view/SP-CAAAPUE" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "RHSA-2017:1659", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1659.html" }, { "name": "RHSA-2017:1658", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1658" }, { "name": "RHSA-2016:1940", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1940.html" }, { "name": "1036088", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036088" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "GLSA-201612-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201612-16" }, { "tags": [ "x_transferred" ], "url": "https://www.citect.schneider-electric.com/safety-and-security-central/36-security-notifications/9134-vulnerabilities-within-schneider-electric-floating-license-manager" }, { "tags": [ "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03856en_us" }, { "tags": [ "x_transferred" ], "url": "http://www.splunk.com/view/SP-CAAAPSV" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-16" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=a004e72b95835136d3f1ea90517f706c24c03da7" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-21" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "RHSA-2017:0194", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0194" }, { "name": "RHSA-2017:0193", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0193" }, { "tags": [ "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-137-01/" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "name": "RHSA-2016:2957", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa132" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705" }, { "tags": [ "x_transferred" ], "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-144-01/" }, { "name": "91319", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91319" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "FreeBSD-SA-16:26", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03763en_us" }, { "tags": [ "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-144-01" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10165" }, { "tags": [ "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "name": "[oss-security] 20160608 CVE-2016-2177: OpenSSL undefined pointer arithmetic", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/9" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10215" }, { "name": "SUSE-SU-2017:2700", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html" }, { "name": "USN-3087-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3087-1" }, { "name": "SUSE-SU-2016:2469", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html" }, { "name": "20160927 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl" }, { "name": "openSUSE-SU-2016:2537", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html" }, { "name": "USN-3087-2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3087-2" }, { "name": "20170801 [security bulletin] HPESBHF03763 rev.1 - HPE Comware 7, IMC, VCX products using OpenSSL, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540957/100/0/threaded" }, { "name": "SUSE-SU-2017:2699", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html" }, { "name": "20170801 [security bulletin] HPESBHF03763 rev.1 - HPE Comware 7, IMC, VCX products using OpenSSL, Remote Denial of Service (DoS)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540957/100/0/threaded" }, { "name": "openSUSE-SU-2016:2407", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html" }, { "name": "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Jul/31" }, { "name": "USN-3181-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3181-1" }, { "name": "SUSE-SU-2016:2458", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html" }, { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03856en_us" }, { "tags": [ "x_transferred" ], "url": "https://support.f5.com/csp/article/K23873366" }, { "name": "DSA-3673", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3673" }, { "name": "openSUSE-SU-2016:2391", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html" }, { "name": "openSUSE-SU-2018:0458", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html" }, { "name": "SUSE-SU-2016:2387", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05302448" }, { "name": "SUSE-SU-2016:2468", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html" }, { "name": "SUSE-SU-2016:2394", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html" }, { "tags": [ "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en" }, { "tags": [ "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-13T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://www.tenable.com/security/tns-2016-20" }, { "url": "http://www.splunk.com/view/SP-CAAAPUE" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "RHSA-2017:1659", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-1659.html" }, { "name": "RHSA-2017:1658", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1658" }, { "name": "RHSA-2016:1940", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1940.html" }, { "name": "1036088", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1036088" }, { "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "GLSA-201612-16", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201612-16" }, { "url": "https://www.citect.schneider-electric.com/safety-and-security-central/36-security-notifications/9134-vulnerabilities-within-schneider-electric-floating-license-manager" }, { "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03856en_us" }, { "url": "http://www.splunk.com/view/SP-CAAAPSV" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "url": "https://www.tenable.com/security/tns-2016-16" }, { "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=a004e72b95835136d3f1ea90517f706c24c03da7" }, { "url": "https://www.tenable.com/security/tns-2016-21" }, { "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "RHSA-2017:0194", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0194" }, { "name": "RHSA-2017:0193", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0193" }, { "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-137-01/" }, { "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "name": "RHSA-2016:2957", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "url": "https://bto.bluecoat.com/security-advisory/sa132" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341705" }, { "url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-144-01/" }, { "name": "91319", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/91319" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "FreeBSD-SA-16:26", "tags": [ "vendor-advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03763en_us" }, { "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-144-01" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10165" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "name": "[oss-security] 20160608 CVE-2016-2177: OpenSSL undefined pointer arithmetic", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2016/06/08/9" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10215" }, { "name": "SUSE-SU-2017:2700", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html" }, { "name": "USN-3087-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3087-1" }, { "name": "SUSE-SU-2016:2469", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html" }, { "name": "20160927 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016", "tags": [ "vendor-advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl" }, { "name": "openSUSE-SU-2016:2537", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html" }, { "name": "USN-3087-2", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3087-2" }, { "name": "20170801 [security bulletin] HPESBHF03763 rev.1 - HPE Comware 7, IMC, VCX products using OpenSSL, Remote Denial of Service (DoS)", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/540957/100/0/threaded" }, { "name": "SUSE-SU-2017:2699", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html" }, { "name": "20170801 [security bulletin] HPESBHF03763 rev.1 - HPE Comware 7, IMC, VCX products using OpenSSL, Remote Denial of Service (DoS)", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540957/100/0/threaded" }, { "name": "openSUSE-SU-2016:2407", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html" }, { "name": "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2017/Jul/31" }, { "name": "USN-3181-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3181-1" }, { "name": "SUSE-SU-2016:2458", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html" }, { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03856en_us" }, { "url": "https://support.f5.com/csp/article/K23873366" }, { "name": "DSA-3673", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2016/dsa-3673" }, { "name": "openSUSE-SU-2016:2391", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html" }, { "name": "openSUSE-SU-2018:0458", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html" }, { "name": "SUSE-SU-2016:2387", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05302448" }, { "name": "SUSE-SU-2016:2468", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html" }, { "name": "SUSE-SU-2016:2394", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html" }, { "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en" }, { "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-2177", "datePublished": "2016-06-20T00:00:00", "dateReserved": "2016-01-29T00:00:00", "dateUpdated": "2024-08-05T23:17:50.601Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-2182 (GCVE-0-2016-2182)
Vulnerability from cvelistv5
Published
2016-09-16 00:00
Modified
2024-08-05 23:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:17:50.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036688", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036688" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-20" }, { "name": "RHSA-2018:2185", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2185" }, { "name": "RHSA-2018:2186", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2186" }, { "tags": [ "x_transferred" ], "url": "http://www.splunk.com/view/SP-CAAAPUE" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "92557", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92557" }, { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-03-01" }, { "name": "1037968", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037968" }, { "name": "RHSA-2016:1940", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1940.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "tags": [ "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03856en_us" }, { "tags": [ "x_transferred" ], "url": "http://www.splunk.com/view/SP-CAAAPSV" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-16" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-21" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10171" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=07bed46f332fce8c1d157689a2cdf915a982ae34" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa132" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "FreeBSD-SA-16:26", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" }, { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-03-01.html" }, { "name": "RHSA-2018:2187", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2187" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448" }, { "tags": [ "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10215" }, { "name": "SUSE-SU-2017:2700", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html" }, { "name": "USN-3087-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3087-1" }, { "name": "SUSE-SU-2016:2469", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html" }, { "name": "openSUSE-SU-2016:2537", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html" }, { "name": "USN-3087-2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3087-2" }, { "tags": [ "x_transferred" ], "url": "https://support.f5.com/csp/article/K01276005" }, { "name": "SUSE-SU-2017:2699", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html" }, { "name": "openSUSE-SU-2016:2407", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html" }, { "name": "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Jul/31" }, { "name": "SUSE-SU-2016:2458", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html" }, { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03856en_us" }, { "name": "DSA-3673", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3673" }, { "name": "openSUSE-SU-2016:2391", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html" }, { "name": "openSUSE-SU-2018:0458", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html" }, { "name": "SUSE-SU-2016:2387", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05302448" }, { "name": "SUSE-SU-2016:2468", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html" }, { "name": "SUSE-SU-2016:2394", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html" }, { "tags": [ "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en" }, { "tags": [ "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-13T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1036688", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1036688" }, { "url": "https://www.tenable.com/security/tns-2016-20" }, { "name": "RHSA-2018:2185", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2185" }, { "name": "RHSA-2018:2186", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2186" }, { "url": "http://www.splunk.com/view/SP-CAAAPUE" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "92557", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/92557" }, { "url": "https://source.android.com/security/bulletin/2017-03-01" }, { "name": "1037968", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1037968" }, { "name": "RHSA-2016:1940", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1940.html" }, { "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03856en_us" }, { "url": "http://www.splunk.com/view/SP-CAAAPSV" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "url": "https://www.tenable.com/security/tns-2016-16" }, { "url": "https://www.tenable.com/security/tns-2016-21" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10171" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "url": "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=07bed46f332fce8c1d157689a2cdf915a982ae34" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "url": "https://bto.bluecoat.com/security-advisory/sa132" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "FreeBSD-SA-16:26", "tags": [ "vendor-advisory" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" }, { "url": "https://source.android.com/security/bulletin/2017-03-01.html" }, { "name": "RHSA-2018:2187", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2187" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10215" }, { "name": "SUSE-SU-2017:2700", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html" }, { "name": "USN-3087-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3087-1" }, { "name": "SUSE-SU-2016:2469", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html" }, { "name": "openSUSE-SU-2016:2537", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html" }, { "name": "USN-3087-2", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3087-2" }, { "url": "https://support.f5.com/csp/article/K01276005" }, { "name": "SUSE-SU-2017:2699", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html" }, { "name": "openSUSE-SU-2016:2407", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html" }, { "name": "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2017/Jul/31" }, { "name": "SUSE-SU-2016:2458", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html" }, { "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en\u0026docId=emr_na-hpesbhf03856en_us" }, { "name": "DSA-3673", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2016/dsa-3673" }, { "name": "openSUSE-SU-2016:2391", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html" }, { "name": "openSUSE-SU-2018:0458", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html" }, { "name": "SUSE-SU-2016:2387", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05302448" }, { "name": "SUSE-SU-2016:2468", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html" }, { "name": "SUSE-SU-2016:2394", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html" }, { "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en" }, { "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-2182", "datePublished": "2016-09-16T00:00:00", "dateReserved": "2016-01-29T00:00:00", "dateUpdated": "2024-08-05T23:17:50.604Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-2183 (GCVE-0-2016-2183)
Vulnerability from cvelistv5
Published
2016-09-01 00:00
Modified
2025-03-31 14:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a "Sweet32" attack.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-03-31T14:15:56.806Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.vicarius.io/vsociety/posts/cve-2016-2183-detection-sweet32-vulnerability" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2016-2183-mitigate-sweet32-vulnerability" }, { "name": "RHSA-2017:3113", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3113" }, { "name": "RHSA-2017:0338", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0338.html" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-20" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03765en_us" }, { "name": "GLSA-201612-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201612-16" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680" }, { "tags": [ "x_transferred" ], "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369415" }, { "name": "RHSA-2017:3240", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3240" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-16" }, { "name": "RHSA-2017:2709", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2709" }, { "name": "92630", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92630" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05349499" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2016-21" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10171" }, { "name": "RHSA-2017:3239", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3239" }, { "name": "42091", "tags": [ "exploit", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42091/" }, { "name": "GLSA-201701-65", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-65" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" }, { "name": "1036696", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036696" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20160915-0001/" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us" }, { "name": "GLSA-201707-01", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201707-01" }, { "name": "95568", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95568" }, { "name": "RHSA-2017:3114", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3114" }, { "tags": [ "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa133" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2017-09" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390849" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05323116" }, { "name": "RHSA-2017:1216", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1216" }, { "tags": [ "x_transferred" ], "url": "https://wiki.opendaylight.org/view/Security_Advisories" }, { "name": "RHSA-2017:2710", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2710" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20170119-0001/" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05309984" }, { "name": "[tls] 20091120 RC4+3DES rekeying - long-lived TLS connections", "tags": [ "mailing-list", "x_transferred" ], "url": "https://www.ietf.org/mail-archive/web/tls/current/msg04560.html" }, { "name": "RHSA-2018:2123", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2123" }, { "name": "RHSA-2017:0337", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0337.html" }, { "name": "RHSA-2017:2708", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2708" }, { "name": "RHSA-2017:0336", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0336.html" }, { "name": "SUSE-SU-2016:2470", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388" }, { "name": "RHSA-2017:0462", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0462.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448" }, { "tags": [ "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10215" }, { "name": "SUSE-SU-2017:2700", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html" }, { "name": "20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/540341/100/0/threaded" }, { "name": "USN-3087-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3087-1" }, { "name": "SUSE-SU-2016:2469", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05385680" }, { "name": "openSUSE-SU-2016:2537", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html" }, { "name": "20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/539885/100/0/threaded" }, { "name": "USN-3087-2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3087-2" }, { "name": "20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/542005/100/0/threaded" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10197" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10186" }, { "name": "SUSE-SU-2017:2699", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html" }, { "name": "20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/541104/100/0/threaded" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05390849" }, { "name": "openSUSE-SU-2016:2407", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html" }, { "tags": [ "x_transferred" ], "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158613" }, { "name": "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/Jul/31" }, { "name": "USN-3194-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3194-1" }, { "name": "SUSE-SU-2016:2458", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html" }, { "name": "20181113 [security bulletin] MFSBGN03831 rev. - Service Management Automation, remote disclosure of information", "tags": [ "mailing-list", "x_transferred" ], "url": "https://seclists.org/bugtraq/2018/Nov/21" }, { "tags": [ "x_transferred" ], "url": "https://support.f5.com/csp/article/K13167034" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05390722" }, { "name": "20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/542005/100/0/threaded" }, { "name": "DSA-3673", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3673" }, { "name": "openSUSE-SU-2016:2391", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html" }, { "name": "USN-3372-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3372-1" }, { "name": "openSUSE-SU-2018:0458", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html" }, { "name": "SUSE-SU-2017:0460", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00023.html" }, { "name": "SUSE-SU-2017:0490", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00028.html" }, { "name": "USN-3270-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3270-1" }, { "name": "20170214 [security bulletin] HPESBGN03697 rev.1 - HPE Business Service Management (BSM), Remote Disclosure of Information", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540129/100/0/threaded" }, { "tags": [ "x_transferred" ], "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03286178" }, { "name": "SUSE-SU-2016:2387", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html" }, { "name": "20170529 SSD Advisory - IBM Informix Dynamic Server and Informix Open Admin Tool Multiple Vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/May/105" }, { "name": "openSUSE-SU-2017:0513", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00032.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05302448" }, { "name": "20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/539885/100/0/threaded" }, { "name": "openSUSE-SU-2017:0374", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00003.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05369415" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/142756/IBM-Informix-Dynamic-Server-DLL-Injection-Code-Execution.html" }, { "name": "SUSE-SU-2016:2468", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html" }, { "name": "SUSE-SU-2017:0346", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00068.html" }, { "name": "openSUSE-SU-2016:2496", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html" }, { "name": "USN-3198-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3198-1" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2017/May/105" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05369403" }, { "name": "20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/541104/100/0/threaded" }, { "name": "SUSE-SU-2017:1444", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00076.html" }, { "name": "SUSE-SU-2016:2394", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html" }, { "name": "20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540341/100/0/threaded" }, { "name": "USN-3179-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3179-1" }, { "tags": [ "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en" }, { "name": "RHSA-2019:1245", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1245" }, { "name": "RHSA-2019:2859", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2859" }, { "name": "RHSA-2020:0451", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0451" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10310" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "tags": [ "x_transferred" ], "url": "https://sweet32.info/" }, { "tags": [ "x_transferred" ], "url": "http://www.splunk.com/view/SP-CAAAPUE" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369383" }, { "tags": [ "x_transferred" ], "url": "https://blog.cryptographyengineering.com/2016/08/24/attack-of-week-64-bit-ciphers-in-tls/" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/articles/2548661" }, { "tags": [ "x_transferred" ], "url": "https://www.teskalabs.com/blog/teskalabs-bulletin-160826-seacat-sweet32-issue" }, { "tags": [ "x_transferred" ], "url": "http://www.splunk.com/view/SP-CAAAPSV" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "tags": [ "x_transferred" ], "url": "https://github.com/ssllabs/ssllabs-scan/issues/387#issuecomment-242514633" }, { "tags": [ "x_transferred" ], "url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/" }, { "tags": [ "x_transferred" ], "url": "https://www.sigsac.org/ccs/CCS2016/accepted-papers/" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21991482" }, { "tags": [ "x_transferred" ], "url": "https://www.openssl.org/blog/blog/2016/08/24/sweet32/" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2016-2183" }, { "tags": [ "x_transferred" ], "url": "https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2016/august/new-practical-attacks-on-64-bit-block-ciphers-3des-blowfish/" }, { "tags": [ "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "tags": [ "x_transferred" ], "url": "https://nakedsecurity.sophos.com/2016/08/25/anatomy-of-a-cryptographic-collision-the-sweet32-attack/" }, { "tags": [ "x_transferred" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-24T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a \"Sweet32\" attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-13T00:00:00.000Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2017:3113", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3113" }, { "name": "RHSA-2017:0338", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0338.html" }, { "url": "https://www.tenable.com/security/tns-2016-20" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03765en_us" }, { "name": "GLSA-201612-16", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201612-16" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680" }, { "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369415" }, { "name": "RHSA-2017:3240", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3240" }, { "url": "https://www.tenable.com/security/tns-2016-16" }, { "name": "RHSA-2017:2709", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2709" }, { "name": "92630", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/92630" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05349499" }, { "url": "https://www.tenable.com/security/tns-2016-21" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10171" }, { "name": "RHSA-2017:3239", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3239" }, { "name": "42091", "tags": [ "exploit" ], "url": "https://www.exploit-db.com/exploits/42091/" }, { "name": "GLSA-201701-65", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201701-65" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" }, { "name": "1036696", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1036696" }, { "url": "https://security.netapp.com/advisory/ntap-20160915-0001/" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03725en_us" }, { "name": "GLSA-201707-01", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201707-01" }, { "name": "95568", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/95568" }, { "name": "RHSA-2017:3114", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3114" }, { "url": "https://bto.bluecoat.com/security-advisory/sa133" }, { "url": "https://www.tenable.com/security/tns-2017-09" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390849" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05323116" }, { "name": "RHSA-2017:1216", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1216" }, { "url": "https://wiki.opendaylight.org/view/Security_Advisories" }, { "name": "RHSA-2017:2710", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2710" }, { "url": "https://security.netapp.com/advisory/ntap-20170119-0001/" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05309984" }, { "name": "[tls] 20091120 RC4+3DES rekeying - long-lived TLS connections", "tags": [ "mailing-list" ], "url": "https://www.ietf.org/mail-archive/web/tls/current/msg04560.html" }, { "name": "RHSA-2018:2123", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2123" }, { "name": "RHSA-2017:0337", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0337.html" }, { "name": "RHSA-2017:2708", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2708" }, { "name": "RHSA-2017:0336", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0336.html" }, { "name": "SUSE-SU-2016:2470", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388" }, { "name": "RHSA-2017:0462", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0462.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10215" }, { "name": "SUSE-SU-2017:2700", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html" }, { "name": "20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/540341/100/0/threaded" }, { "name": "USN-3087-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3087-1" }, { "name": "SUSE-SU-2016:2469", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05385680" }, { "name": "openSUSE-SU-2016:2537", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html" }, { "name": "20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/archive/1/539885/100/0/threaded" }, { "name": "USN-3087-2", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3087-2" }, { "name": "20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/archive/1/542005/100/0/threaded" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10197" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10186" }, { "name": "SUSE-SU-2017:2699", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html" }, { "name": "20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/archive/1/541104/100/0/threaded" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05390849" }, { "name": "openSUSE-SU-2016:2407", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html" }, { "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158613" }, { "name": "20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2017/Jul/31" }, { "name": "USN-3194-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3194-1" }, { "name": "SUSE-SU-2016:2458", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html" }, { "name": "20181113 [security bulletin] MFSBGN03831 rev. - Service Management Automation, remote disclosure of information", "tags": [ "mailing-list" ], "url": "https://seclists.org/bugtraq/2018/Nov/21" }, { "url": "https://support.f5.com/csp/article/K13167034" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05390722" }, { "name": "20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/542005/100/0/threaded" }, { "name": "DSA-3673", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2016/dsa-3673" }, { "name": "openSUSE-SU-2016:2391", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html" }, { "name": "USN-3372-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3372-1" }, { "name": "openSUSE-SU-2018:0458", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html" }, { "name": "SUSE-SU-2017:0460", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00023.html" }, { "name": "SUSE-SU-2017:0490", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00028.html" }, { "name": "USN-3270-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3270-1" }, { "name": "20170214 [security bulletin] HPESBGN03697 rev.1 - HPE Business Service Management (BSM), Remote Disclosure of Information", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540129/100/0/threaded" }, { "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03286178" }, { "name": "SUSE-SU-2016:2387", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html" }, { "name": "20170529 SSD Advisory - IBM Informix Dynamic Server and Informix Open Admin Tool Multiple Vulnerabilities", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2017/May/105" }, { "name": "openSUSE-SU-2017:0513", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00032.html" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05302448" }, { "name": "20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/539885/100/0/threaded" }, { "name": "openSUSE-SU-2017:0374", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00003.html" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05369415" }, { "url": "http://packetstormsecurity.com/files/142756/IBM-Informix-Dynamic-Server-DLL-Injection-Code-Execution.html" }, { "name": "SUSE-SU-2016:2468", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html" }, { "name": "SUSE-SU-2017:0346", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00068.html" }, { "name": "openSUSE-SU-2016:2496", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html" }, { "name": "USN-3198-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3198-1" }, { "url": "http://seclists.org/fulldisclosure/2017/May/105" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c05369403" }, { "name": "20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/541104/100/0/threaded" }, { "name": "SUSE-SU-2017:1444", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00076.html" }, { "name": "SUSE-SU-2016:2394", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html" }, { "name": "20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/archive/1/540341/100/0/threaded" }, { "name": "USN-3179-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-3179-1" }, { "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en" }, { "name": "RHSA-2019:1245", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1245" }, { "name": "RHSA-2019:2859", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2859" }, { "name": "RHSA-2020:0451", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0451" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10310" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "url": "https://sweet32.info/" }, { "url": "http://www.splunk.com/view/SP-CAAAPUE" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369383" }, { "url": "https://blog.cryptographyengineering.com/2016/08/24/attack-of-week-64-bit-ciphers-in-tls/" }, { "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "url": "https://access.redhat.com/articles/2548661" }, { "url": "https://www.teskalabs.com/blog/teskalabs-bulletin-160826-seacat-sweet32-issue" }, { "url": "http://www.splunk.com/view/SP-CAAAPSV" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039" }, { "url": "https://github.com/ssllabs/ssllabs-scan/issues/387#issuecomment-242514633" }, { "url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/" }, { "url": "https://www.sigsac.org/ccs/CCS2016/accepted-papers/" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21991482" }, { "url": "https://www.openssl.org/blog/blog/2016/08/24/sweet32/" }, { "url": "https://access.redhat.com/security/cve/cve-2016-2183" }, { "url": "https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2016/august/new-practical-attacks-on-64-bit-block-ciphers-3des-blowfish/" }, { "url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02" }, { "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html" }, { "url": "https://nakedsecurity.sophos.com/2016/08/25/anatomy-of-a-cryptographic-collision-the-sweet32-attack/" }, { "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697" }, { "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-2183", "datePublished": "2016-09-01T00:00:00.000Z", "dateReserved": "2016-01-29T00:00:00.000Z", "dateUpdated": "2025-03-31T14:15:56.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…