rhsa-2016_0372
Vulnerability from csaf_redhat
Published
2016-03-09 04:08
Modified
2024-11-22 09:03
Summary
Red Hat Security Advisory: openssl098e security update
Notes
Topic
Updated openssl098e packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 and 7.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.
A padding oracle flaw was found in the Secure Sockets Layer version 2.0
(SSLv2) protocol. An attacker can potentially use this flaw to decrypt
RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol
version, allowing them to decrypt such connections. This cross-protocol
attack is publicly referred to as DROWN. (CVE-2016-0800)
Note: This issue was addressed by disabling the SSLv2 protocol by default
when using the 'SSLv23' connection methods, and removing support for weak
SSLv2 cipher suites. For more information, refer to the knowledge base
article linked to in the References section.
It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2
connection handshakes that indicated non-zero clear key length for
non-export cipher suites. An attacker could use this flaw to decrypt
recorded SSLv2 sessions with the server by using it as a decryption
oracle.(CVE-2016-0703)
It was discovered that the SSLv2 protocol implementation in OpenSSL did
not properly implement the Bleichenbacher protection for export cipher
suites. An attacker could use a SSLv2 server using OpenSSL as a
Bleichenbacher oracle. (CVE-2016-0704)
Note: The CVE-2016-0703 and CVE-2016-0704 issues could allow for more
efficient exploitation of the CVE-2016-0800 issue via the DROWN attack.
A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
A flaw was found in the way malicious SSLv2 clients could negotiate SSLv2
ciphers that have been disabled on the server. This could result in weak
SSLv2 ciphers being used for SSLv2 connections, making them vulnerable to
man-in-the-middle attacks. (CVE-2015-3197)
Red Hat would like to thank the OpenSSL project for reporting these issues.
Upstream acknowledges Nimrod Aviram and Sebastian Schinzel as the original
reporters of CVE-2016-0800 and CVE-2015-3197; David Adrian (University of
Michigan) and J. Alex Halderman (University of Michigan) as the original
reporters of CVE-2016-0703 and CVE-2016-0704; and Sean Burford (Google) and
Emilia Käsper (OpenSSL development team) as the original reporters of
CVE-2015-0293.
All openssl098e users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. For the update
to take effect, all services linked to the openssl098e library must be
restarted, or the system rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openssl098e packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nA padding oracle flaw was found in the Secure Sockets Layer version 2.0\n(SSLv2) protocol. An attacker can potentially use this flaw to decrypt\nRSA-encrypted cipher text from a connection using a newer SSL/TLS protocol\nversion, allowing them to decrypt such connections. This cross-protocol\nattack is publicly referred to as DROWN. (CVE-2016-0800)\n\nNote: This issue was addressed by disabling the SSLv2 protocol by default\nwhen using the \u0027SSLv23\u0027 connection methods, and removing support for weak\nSSLv2 cipher suites. For more information, refer to the knowledge base\narticle linked to in the References section.\n\nIt was discovered that the SSLv2 servers using OpenSSL accepted SSLv2\nconnection handshakes that indicated non-zero clear key length for\nnon-export cipher suites. An attacker could use this flaw to decrypt\nrecorded SSLv2 sessions with the server by using it as a decryption \noracle.(CVE-2016-0703)\n\nIt was discovered that the SSLv2 protocol implementation in OpenSSL did\nnot properly implement the Bleichenbacher protection for export cipher\nsuites. An attacker could use a SSLv2 server using OpenSSL as a\nBleichenbacher oracle. (CVE-2016-0704)\n\nNote: The CVE-2016-0703 and CVE-2016-0704 issues could allow for more\nefficient exploitation of the CVE-2016-0800 issue via the DROWN attack.\n\nA denial of service flaw was found in the way OpenSSL handled SSLv2\nhandshake messages. A remote attacker could use this flaw to cause a\nTLS/SSL server using OpenSSL to exit on a failed assertion if it had both\nthe SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)\n\nA flaw was found in the way malicious SSLv2 clients could negotiate SSLv2\nciphers that have been disabled on the server. This could result in weak\nSSLv2 ciphers being used for SSLv2 connections, making them vulnerable to\nman-in-the-middle attacks. (CVE-2015-3197)\n\nRed Hat would like to thank the OpenSSL project for reporting these issues.\nUpstream acknowledges Nimrod Aviram and Sebastian Schinzel as the original\nreporters of CVE-2016-0800 and CVE-2015-3197; David Adrian (University of\nMichigan) and J. Alex Halderman (University of Michigan) as the original\nreporters of CVE-2016-0703 and CVE-2016-0704; and Sean Burford (Google) and\nEmilia K\u00e4sper (OpenSSL development team) as the original reporters of\nCVE-2015-0293.\n\nAll openssl098e users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. For the update\nto take effect, all services linked to the openssl098e library must be\nrestarted, or the system rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0372", "url": "https://access.redhat.com/errata/RHSA-2016:0372" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/2176731", "url": "https://access.redhat.com/articles/2176731" }, { "category": "external", "summary": "https://drownattack.com/", "url": "https://drownattack.com/" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20160128.txt", "url": "https://openssl.org/news/secadv/20160128.txt" }, { "category": "external", "summary": "https://openssl.org/news/secadv/20160301.txt", "url": "https://openssl.org/news/secadv/20160301.txt" }, { "category": "external", "summary": "1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "1301846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301846" }, { "category": "external", "summary": "1310593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310593" }, { "category": "external", "summary": "1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0372.json" } ], "title": "Red Hat Security Advisory: openssl098e security update", "tracking": { "current_release_date": "2024-11-22T09:03:50+00:00", "generator": { "date": "2024-11-22T09:03:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:0372", "initial_release_date": "2016-03-09T04:08:29+00:00", "revision_history": [ { "date": "2016-03-09T04:08:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-03-09T04:08:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:03:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "product_id": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-20.el6_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "product": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "product_id": "openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-20.el6_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "product": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "product_id": "openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-29.el7_2.3?arch=x86_64" } } }, { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "product_id": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-29.el7_2.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "product_id": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-20.el6_7.1?arch=i686" } } }, { "category": "product_version", "name": "openssl098e-0:0.9.8e-20.el6_7.1.i686", "product": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.i686", "product_id": "openssl098e-0:0.9.8e-20.el6_7.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-20.el6_7.1?arch=i686" } } }, { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "product_id": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-29.el7_2.3?arch=i686" } } }, { "category": "product_version", "name": "openssl098e-0:0.9.8e-29.el7_2.3.i686", "product": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.i686", "product_id": "openssl098e-0:0.9.8e-29.el7_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-29.el7_2.3?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "openssl098e-0:0.9.8e-20.el6_7.1.src", "product": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.src", "product_id": "openssl098e-0:0.9.8e-20.el6_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-20.el6_7.1?arch=src" } } }, { "category": "product_version", "name": "openssl098e-0:0.9.8e-29.el7_2.3.src", "product": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.src", "product_id": "openssl098e-0:0.9.8e-29.el7_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-29.el7_2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc", "product": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc", "product_id": "openssl098e-0:0.9.8e-20.el6_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-20.el6_7.1?arch=ppc" } } }, { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "product_id": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-20.el6_7.1?arch=ppc" } } }, { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "product_id": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-29.el7_2.3?arch=ppc" } } }, { "category": "product_version", "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc", "product": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc", "product_id": "openssl098e-0:0.9.8e-29.el7_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-29.el7_2.3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "product_id": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-20.el6_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "product": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "product_id": "openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-20.el6_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "product": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "product_id": "openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-29.el7_2.3?arch=ppc64" } } }, { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "product_id": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-29.el7_2.3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390x", "product": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390x", "product_id": "openssl098e-0:0.9.8e-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-20.el6_7.1?arch=s390x" } } }, { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "product_id": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-20.el6_7.1?arch=s390x" } } }, { "category": "product_version", "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390x", "product": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390x", "product_id": "openssl098e-0:0.9.8e-29.el7_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-29.el7_2.3?arch=s390x" } } }, { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "product_id": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-29.el7_2.3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "product_id": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-20.el6_7.1?arch=s390" } } }, { "category": "product_version", "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390", "product": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390", "product_id": "openssl098e-0:0.9.8e-20.el6_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-20.el6_7.1?arch=s390" } } }, { "category": "product_version", "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "product": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "product_id": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e-debuginfo@0.9.8e-29.el7_2.3?arch=s390" } } }, { "category": "product_version", "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390", "product": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390", "product_id": "openssl098e-0:0.9.8e-29.el7_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/openssl098e@0.9.8e-29.el7_2.3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.src", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.src", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.src", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.src", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64" }, "product_reference": "openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-0:0.9.8e-29.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64" }, "product_reference": "openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" }, "product_reference": "openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Emilia K\u00e4sper" ], "organization": "the OpenSSL development team", "summary": "Acknowledged by upstream." }, { "names": [ "Sean Burford" ], "organization": "Google", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0293", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202404" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: assertion failure in SSLv2 servers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0293" }, { "category": "external", "summary": "RHBZ#1202404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202404" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0293", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0293" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-03-09T04:08:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0372" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: assertion failure in SSLv2 servers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Nimrod Aviram", "Sebastian Schinzel" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-3197", "discovery_date": "2016-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1301846" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way malicious SSLv2 clients could negotiate SSLv2 ciphers that were disabled on the server. This could result in weak SSLv2 ciphers being used for SSLv2 connections, making them vulnerable to man-in-the-middle attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenSSL: SSLv2 doesn\u0027t block disabled ciphers", "title": "Vulnerability summary" }, { "category": "other", "text": "This security flaw can only be exploited when a malicious client negotiates SSLv2 ciphers and completes a SSLv2 handshake. This flaw cannot be actively exploited by a Man-In-The-Middle attacker. \n\nAll versions of OpenSSL shipped with Red Hat Enterprise Linux enable SSLv2 protocol, but disable SSLv2 ciphers by default (in Red Hat Enterprise Linux 6 and later), therefore are vulnerable to this flaw. Red Hat Product Security has rated this issue as having Low security impact, a future update may address this flaw.\n\nSSLv2 suffers from a number of security flaws allowing attackers to capture and alter information passed between a client and the server. Therefore we strongly recommend that SSLv2 should be disabled on all the SSL/TLS servers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3197" }, { "category": "external", "summary": "RHBZ#1301846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301846" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3197", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3197" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160128.txt", "url": "https://www.openssl.org/news/secadv/20160128.txt" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-03-09T04:08:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0372" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenSSL: SSLv2 doesn\u0027t block disabled ciphers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0703", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310811" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Divide-and-conquer session key recovery in SSLv2", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0703" }, { "category": "external", "summary": "RHBZ#1310811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0703", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0703" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-03-09T04:08:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0372" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: Divide-and-conquer session key recovery in SSLv2" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "David Adrian", "J. Alex Halderman" ], "organization": "University of Michigan", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0704", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310814" } ], "notes": [ { "category": "description", "text": "It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0704" }, { "category": "external", "summary": "RHBZ#1310814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0704" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-03-09T04:08:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0372" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers" }, { "acknowledgments": [ { "names": [ "the OpenSSL project" ] }, { "names": [ "Nimrod Aviram", "Sebastian Schinzel" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0800", "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1310593" } ], "notes": [ { "category": "description", "text": "A padding oracle flaw was found in the Secure Sockets Layer version 2.0 (SSLv2) protocol. An attacker could potentially use this flaw to decrypt RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol version, allowing them to decrypt such connections. This cross-protocol attack is publicly referred to as DROWN.", "title": "Vulnerability description" }, { "category": "summary", "text": "SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0800" }, { "category": "external", "summary": "RHBZ#1310593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310593" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0800", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0800" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0800", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0800" }, { "category": "external", "summary": "https://access.redhat.com/articles/2176731", "url": "https://access.redhat.com/articles/2176731" }, { "category": "external", "summary": "https://www.drownattack.com/", "url": "https://www.drownattack.com/" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20160301.txt", "url": "https://www.openssl.org/news/secadv/20160301.txt" } ], "release_date": "2016-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-03-09T04:08:29+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0372" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Client-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Client-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6ComputeNode-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6ComputeNode-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Server-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Server-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.src", "6Workstation-6.7.z:openssl098e-0:0.9.8e-20.el6_7.1.x86_64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.i686", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.ppc64", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.s390x", "6Workstation-6.7.z:openssl098e-debuginfo-0:0.9.8e-20.el6_7.1.x86_64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Client-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Client-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7ComputeNode-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7ComputeNode-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Server-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Server-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.src", "7Workstation-7.2.Z:openssl098e-0:0.9.8e-29.el7_2.3.x86_64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.i686", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.ppc64", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.s390x", "7Workstation-7.2.Z:openssl098e-debuginfo-0:0.9.8e-29.el7_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.