fkie_cve-2016-2181
Vulnerability from fkie_nvd
Published
2016-09-16 05:59
Modified
2024-11-21 02:47
Summary
The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote attackers to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record.c.
References
secalert@redhat.comhttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759Third Party Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2016-1940.html
secalert@redhat.comhttp://seclists.org/fulldisclosure/2017/Jul/31
secalert@redhat.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21995039Third Party Advisory
secalert@redhat.comhttp://www.debian.org/security/2016/dsa-3673
secalert@redhat.comhttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
secalert@redhat.comhttp://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
secalert@redhat.comhttp://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
secalert@redhat.comhttp://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
secalert@redhat.comhttp://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.htmlThird Party Advisory
secalert@redhat.comhttp://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.htmlThird Party Advisory
secalert@redhat.comhttp://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.htmlThird Party Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/92982Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.securitytracker.com/id/1036690
secalert@redhat.comhttp://www.splunk.com/view/SP-CAAAPSVThird Party Advisory
secalert@redhat.comhttp://www.splunk.com/view/SP-CAAAPUEThird Party Advisory
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-3087-1
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-3087-2
secalert@redhat.comhttps://bto.bluecoat.com/security-advisory/sa132Third Party Advisory
secalert@redhat.comhttps://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
secalert@redhat.comhttps://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=1fb9fdc3027b27d8eb6a1e6a846435b070980770
secalert@redhat.comhttps://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312Third Party Advisory
secalert@redhat.comhttps://kc.mcafee.com/corporate/index?page=content&id=SB10215
secalert@redhat.comhttps://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
secalert@redhat.comhttps://support.f5.com/csp/article/K59298921
secalert@redhat.comhttps://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
secalert@redhat.comhttps://www.tenable.com/security/tns-2016-16Third Party Advisory
secalert@redhat.comhttps://www.tenable.com/security/tns-2016-20
secalert@redhat.comhttps://www.tenable.com/security/tns-2016-21
af854a3a-2127-422b-91ae-364da2661108http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2016-1940.html
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2017/Jul/31
af854a3a-2127-422b-91ae-364da2661108http://www-01.ibm.com/support/docview.wss?uid=swg21995039Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2016/dsa-3673
af854a3a-2127-422b-91ae-364da2661108http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/92982Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1036690
af854a3a-2127-422b-91ae-364da2661108http://www.splunk.com/view/SP-CAAAPSVThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.splunk.com/view/SP-CAAAPUEThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-3087-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-3087-2
af854a3a-2127-422b-91ae-364da2661108https://bto.bluecoat.com/security-advisory/sa132Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
af854a3a-2127-422b-91ae-364da2661108https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=1fb9fdc3027b27d8eb6a1e6a846435b070980770
af854a3a-2127-422b-91ae-364da2661108https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10215
af854a3a-2127-422b-91ae-364da2661108https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K59298921
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
af854a3a-2127-422b-91ae-364da2661108https://www.tenable.com/security/tns-2016-16Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.tenable.com/security/tns-2016-20
af854a3a-2127-422b-91ae-364da2661108https://www.tenable.com/security/tns-2016-21
Impacted products
Vendor Product Version
openssl openssl 1.0.1
openssl openssl 1.0.1a
openssl openssl 1.0.1b
openssl openssl 1.0.1c
openssl openssl 1.0.1d
openssl openssl 1.0.1e
openssl openssl 1.0.1f
openssl openssl 1.0.1g
openssl openssl 1.0.1h
openssl openssl 1.0.1i
openssl openssl 1.0.1j
openssl openssl 1.0.1k
openssl openssl 1.0.1l
openssl openssl 1.0.1m
openssl openssl 1.0.1n
openssl openssl 1.0.1o
openssl openssl 1.0.1p
openssl openssl 1.0.1q
openssl openssl 1.0.1r
openssl openssl 1.0.1s
openssl openssl 1.0.1t
openssl openssl 1.0.2
openssl openssl 1.0.2a
openssl openssl 1.0.2b
openssl openssl 1.0.2c
openssl openssl 1.0.2d
openssl openssl 1.0.2e
openssl openssl 1.0.2f
openssl openssl 1.0.2g
openssl openssl 1.0.2h
oracle linux 6
oracle linux 7



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*",
                     matchCriteriaId: "2D1C00C0-C77E-4255-9ECA-20F2673C7366",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*",
                     matchCriteriaId: "3A66E6CF-39CF-412E-8EF0-8E10BA21B4A4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*",
                     matchCriteriaId: "C684FB18-FDDC-4BED-A28C-C23EE6CD0094",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*",
                     matchCriteriaId: "A74A79A7-4FAF-4C81-8622-050008B96AE1",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*",
                     matchCriteriaId: "CEDACCB9-8D61-49EE-9957-9E58BC7BB031",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*",
                     matchCriteriaId: "4993DD56-F9E3-4AC8-AC3E-BF204B950DEC",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*",
                     matchCriteriaId: "E884B241-F9C3-44F8-A420-DE65F5F3D660",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*",
                     matchCriteriaId: "3A383620-B4F7-44A7-85DA-A4FF2E115D80",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*",
                     matchCriteriaId: "5F0C6812-F455-49CF-B29B-9AC00306DA43",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*",
                     matchCriteriaId: "3F2D462C-A1B4-4572-A615-BDE9DC5F1E55",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*",
                     matchCriteriaId: "3703E445-17C0-4C85-A496-A35641C0C8DB",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*",
                     matchCriteriaId: "2F4034B9-EF1C-40E6-B92A-D4D7B7E7E774",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*",
                     matchCriteriaId: "ABEC1927-F469-4B9E-B544-DA6CF90F0B34",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*",
                     matchCriteriaId: "DE2188F9-FAF8-4A0C-BB49-E95BDBC119BF",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*",
                     matchCriteriaId: "A9EC827B-5313-47D7-BF49-CFF033CF3D53",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*",
                     matchCriteriaId: "A438E65F-33B1-46BC-AD93-200DCC6B43D4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*",
                     matchCriteriaId: "4BFDCF78-62C1-429E-A43C-0C9FEC14837D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*",
                     matchCriteriaId: "6A0B4DEF-C6E8-4243-9893-6E650013600C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:*",
                     matchCriteriaId: "E28CD4F7-522F-4ECA-9035-228596CDE769",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:*",
                     matchCriteriaId: "A491B32F-31F0-4151-AE9B-313CBF2C060D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:*",
                     matchCriteriaId: "0AF4953B-BB23-4C80-8C48-9E94EB234AAE",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*",
                     matchCriteriaId: "AD3E5C1B-EC63-4214-A0BD-0B8681CE6C8B",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*",
                     matchCriteriaId: "60F946FD-F564-49DA-B043-5943308BA9EE",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*",
                     matchCriteriaId: "4847BCF3-EFCE-41AF-8E7D-3D51EB9DCC5B",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*",
                     matchCriteriaId: "9B89180B-FB68-4DD8-B076-16E51CC7FB91",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*",
                     matchCriteriaId: "4C986592-4086-4A39-9767-EF34DBAA6A53",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*",
                     matchCriteriaId: "7B23181C-03DB-4E92-B3F6-6B585B5231B4",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*",
                     matchCriteriaId: "94D9EC1C-4843-4026-9B05-E060E9391734",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:*",
                     matchCriteriaId: "B066401C-21CF-4BE9-9C55-C9F1E0C7BE3F",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*",
                     matchCriteriaId: "036FB24F-7D86-4730-8BC9-722875BEC807",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*",
                     matchCriteriaId: "CC7A498A-A669-4C42-8134-86103C799D13",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*",
                     matchCriteriaId: "104DA87B-DEE4-4262-AE50-8E6BC43B228B",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote attackers to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record.c.",
      },
      {
         lang: "es",
         value: "La funcionalidad Anti-Replay en la implementación DTLS en OpenSSL en versiones anteriores a 1.1.0 no maneja adecuadamente el uso temprano de un número de época nuevo en conjunción con un número de secuencia larga, lo que permite a atacantes remotos provocar una denegación de servicio (gotas de paquetes falsos positivos) a través de registros DTLS suplantados, relacionado con rec_layer_d1.c y ssl3_record.c.",
      },
   ],
   id: "CVE-2016-2181",
   lastModified: "2024-11-21T02:47:58.720",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "MEDIUM",
            cvssData: {
               accessComplexity: "LOW",
               accessVector: "NETWORK",
               authentication: "NONE",
               availabilityImpact: "PARTIAL",
               baseScore: 5,
               confidentialityImpact: "NONE",
               integrityImpact: "NONE",
               vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P",
               version: "2.0",
            },
            exploitabilityScore: 10,
            impactScore: 2.9,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: false,
         },
      ],
      cvssMetricV30: [
         {
            cvssData: {
               attackComplexity: "LOW",
               attackVector: "NETWORK",
               availabilityImpact: "HIGH",
               baseScore: 7.5,
               baseSeverity: "HIGH",
               confidentialityImpact: "NONE",
               integrityImpact: "NONE",
               privilegesRequired: "NONE",
               scope: "UNCHANGED",
               userInteraction: "NONE",
               vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
               version: "3.0",
            },
            exploitabilityScore: 3.9,
            impactScore: 3.6,
            source: "nvd@nist.gov",
            type: "Primary",
         },
      ],
   },
   published: "2016-09-16T05:59:01.347",
   references: [
      {
         source: "secalert@redhat.com",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://rhn.redhat.com/errata/RHSA-2016-1940.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://seclists.org/fulldisclosure/2017/Jul/31",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.debian.org/security/2016/dsa-3673",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Third Party Advisory",
            "VDB Entry",
         ],
         url: "http://www.securityfocus.com/bid/92982",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.securitytracker.com/id/1036690",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www.splunk.com/view/SP-CAAAPSV",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www.splunk.com/view/SP-CAAAPUE",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.ubuntu.com/usn/USN-3087-1",
      },
      {
         source: "secalert@redhat.com",
         url: "http://www.ubuntu.com/usn/USN-3087-2",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Third Party Advisory",
         ],
         url: "https://bto.bluecoat.com/security-advisory/sa132",
      },
      {
         source: "secalert@redhat.com",
         url: "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
      },
      {
         source: "secalert@redhat.com",
         url: "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=1fb9fdc3027b27d8eb6a1e6a846435b070980770",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Third Party Advisory",
         ],
         url: "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
      },
      {
         source: "secalert@redhat.com",
         url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10215",
      },
      {
         source: "secalert@redhat.com",
         url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc",
      },
      {
         source: "secalert@redhat.com",
         url: "https://support.f5.com/csp/article/K59298921",
      },
      {
         source: "secalert@redhat.com",
         url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24",
      },
      {
         source: "secalert@redhat.com",
         tags: [
            "Third Party Advisory",
         ],
         url: "https://www.tenable.com/security/tns-2016-16",
      },
      {
         source: "secalert@redhat.com",
         url: "https://www.tenable.com/security/tns-2016-20",
      },
      {
         source: "secalert@redhat.com",
         url: "https://www.tenable.com/security/tns-2016-21",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://rhn.redhat.com/errata/RHSA-2016-1940.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://seclists.org/fulldisclosure/2017/Jul/31",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.debian.org/security/2016/dsa-3673",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
            "VDB Entry",
         ],
         url: "http://www.securityfocus.com/bid/92982",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.securitytracker.com/id/1036690",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www.splunk.com/view/SP-CAAAPSV",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
         ],
         url: "http://www.splunk.com/view/SP-CAAAPUE",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.ubuntu.com/usn/USN-3087-1",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.ubuntu.com/usn/USN-3087-2",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
         ],
         url: "https://bto.bluecoat.com/security-advisory/sa132",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=1fb9fdc3027b27d8eb6a1e6a846435b070980770",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
         ],
         url: "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10215",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://support.f5.com/csp/article/K59298921",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Third Party Advisory",
         ],
         url: "https://www.tenable.com/security/tns-2016-16",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://www.tenable.com/security/tns-2016-20",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://www.tenable.com/security/tns-2016-21",
      },
   ],
   sourceIdentifier: "secalert@redhat.com",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-189",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.