rhsa-2014_0041
Vulnerability from csaf_redhat
Published
2014-01-21 17:02
Modified
2024-11-05 18:17
Summary
Red Hat Security Advisory: rhev-hypervisor6 security update
Notes
Topic
An updated rhev-hypervisor6 package that fixes multiple security issues is
now available.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
Upgrade Note: If you upgrade Red Hat Enterprise Virtualization Hypervisor
6.4 to version 6.5 through the 3.3 Manager administration portal,
configuration of the previous system appears to be lost when reported in
the TUI. However, this is an issue in the TUI itself, not in the upgrade
process; the configuration of the system is not affected.
A flaw was found in the way NSS handled invalid handshake packets. A remote
attacker could use this flaw to cause a TLS/SSL client using NSS to crash
or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2013-5605)
A flaw was found in the way OpenSSL determined which hashing algorithm to
use when TLS protocol version 1.2 was enabled. This could possibly cause
OpenSSL to use an incorrect hashing algorithm, leading to a crash of an
application using the library. (CVE-2013-6449)
A NULL pointer dereference flaw was found in the way OpenSSL handled
TLS/SSL protocol handshake packets. A specially crafted handshake packet
could cause a TLS/SSL client using OpenSSL to crash. (CVE-2013-4353)
It was discovered that NSS did not reject certificates with incompatible
key usage constraints when validating them while the verifyLog feature was
enabled. An application using the NSS certificate validation API could
accept an invalid certificate. (CVE-2013-5606)
Red Hat would like to thank the Mozilla project for reporting
CVE-2013-5606. Upstream acknowledges Camilo Viecco as the original reporter
of CVE-2013-5606.
This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:
CVE-2013-6462 (libXfont issue)
CVE-2013-6629, and CVE-2013-6630 (libjpeg-turbo issues)
CVE-2013-1739, CVE-2013-1741, and CVE-2013-5607 (nss, nspr issues)
CVE-2013-6450 (openssl issue)
CVE-2013-6425 (pixman issue)
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor6 package that fixes multiple security issues is\nnow available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nUpgrade Note: If you upgrade Red Hat Enterprise Virtualization Hypervisor\n6.4 to version 6.5 through the 3.3 Manager administration portal,\nconfiguration of the previous system appears to be lost when reported in\nthe TUI. However, this is an issue in the TUI itself, not in the upgrade\nprocess; the configuration of the system is not affected.\n\nA flaw was found in the way NSS handled invalid handshake packets. A remote\nattacker could use this flaw to cause a TLS/SSL client using NSS to crash\nor, possibly, execute arbitrary code with the privileges of the user\nrunning the application. (CVE-2013-5605)\n\nA flaw was found in the way OpenSSL determined which hashing algorithm to\nuse when TLS protocol version 1.2 was enabled. This could possibly cause\nOpenSSL to use an incorrect hashing algorithm, leading to a crash of an\napplication using the library. (CVE-2013-6449)\n\nA NULL pointer dereference flaw was found in the way OpenSSL handled\nTLS/SSL protocol handshake packets. A specially crafted handshake packet\ncould cause a TLS/SSL client using OpenSSL to crash. (CVE-2013-4353)\n\nIt was discovered that NSS did not reject certificates with incompatible\nkey usage constraints when validating them while the verifyLog feature was\nenabled. An application using the NSS certificate validation API could\naccept an invalid certificate. (CVE-2013-5606)\n\nRed Hat would like to thank the Mozilla project for reporting\nCVE-2013-5606. Upstream acknowledges Camilo Viecco as the original reporter\nof CVE-2013-5606.\n\nThis updated package provides updated components that include fixes for\nvarious security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however. The security fixes\nincluded in this update address the following CVE numbers:\n\nCVE-2013-6462 (libXfont issue)\n\nCVE-2013-6629, and CVE-2013-6630 (libjpeg-turbo issues)\n\nCVE-2013-1739, CVE-2013-1741, and CVE-2013-5607 (nss, nspr issues)\n\nCVE-2013-6450 (openssl issue)\n\nCVE-2013-6425 (pixman issue)\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0041", "url": "https://access.redhat.com/errata/RHSA-2014:0041" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html" }, { "category": "external", "summary": "1005766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1005766" }, { "category": "external", "summary": "1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "external", "summary": "1031457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031457" }, { "category": "external", "summary": "1045363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045363" }, { "category": "external", "summary": "1049058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1049058" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0041.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor6 security update", "tracking": { "current_release_date": "2024-11-05T18:17:51+00:00", "generator": { "date": "2024-11-05T18:17:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:0041", "initial_release_date": "2014-01-21T17:02:59+00:00", "revision_history": [ { "date": "2014-01-21T17:02:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-01-21T17:02:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:17:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6", "product": { "name": "RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch", "product": { "name": "rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch", "product_id": "rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.5-20140112.0.el6ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" }, "product_reference": "rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-4353", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1049058" } ], "notes": [ { "category": "description", "text": "The ssl3_take_mac function in ssl/s3_both.c in OpenSSL 1.0.1 before 1.0.1f allows remote TLS servers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Next Protocol Negotiation record in a TLS handshake.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: client NULL dereference crash on malformed handshake packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 5 and earlier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4353" }, { "category": "external", "summary": "RHBZ#1049058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1049058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4353", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4353" } ], "release_date": "2014-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-21T17:02:59+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0041" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: client NULL dereference crash on malformed handshake packets" }, { "cve": "CVE-2013-5605", "discovery_date": "2013-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1030807" } ], "notes": [ { "category": "description", "text": "Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid handshake packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5605" }, { "category": "external", "summary": "RHBZ#1030807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1030807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5605", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5605" } ], "release_date": "2013-11-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-21T17:02:59+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0041" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Camilo Viecco" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-5606", "discovery_date": "2013-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1031457" } ], "notes": [ { "category": "description", "text": "The CERT_VerifyCert function in lib/certhigh/certvfy.c in Mozilla Network Security Services (NSS) 3.15 before 3.15.3 provides an unexpected return value for an incompatible key-usage certificate when the CERTVerifyLog argument is valid, which might allow remote attackers to bypass intended access restrictions via a crafted certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5606" }, { "category": "external", "summary": "RHBZ#1031457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1031457" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5606", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5606" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-103.html" } ], "release_date": "2013-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-21T17:02:59+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0041" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103)" }, { "cve": "CVE-2013-6449", "discovery_date": "2013-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1045363" } ], "notes": [ { "category": "description", "text": "The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: crash when using TLS 1.2 caused by use of incorrect hash algorithm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of openssl as shipped with Red Hat Enterprise Linux 5 and earlier.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6449" }, { "category": "external", "summary": "RHBZ#1045363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045363" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6449", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6449" } ], "release_date": "2013-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-01-21T17:02:59+00:00", "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0041" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140112.0.el6ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openssl: crash when using TLS 1.2 caused by use of incorrect hash algorithm" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.