wid-sec-w-2023-0427
Vulnerability from csaf_certbund
Published
2016-03-01 23:00
Modified
2023-11-02 23:00
Summary
OpenSSL: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
OpenSSL ist eine im Quelltext frei verfügbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.
Ubuntu Linux ist die Linux Distribution des Herstellers Canonical.
Debian ist eine Linux-Distribution, die ausschließlich Freie Software enthält.
Red Hat Enterprise Linux HPC Node ist eine Linux-Distribution der Firma Red Hat.
Red Hat Enterprise Linux Server EUS ist eine Linux-Distribution der Firma Red Hat.
Red Hat Enterprise Linux Workstation ist eine Linux-Distribution der Firma Red Hat.
Red Hat Enterprise Linux Server ist eine Linux-Distribution der Firma Red Hat.
Red Hat Enterprise Linux Desktop ist eine Linux-Distribution der Firma Red Hat.
Red Hat Enterprise Linux Server AUS ist eine Linux-Distribution der Firma Red Hat.
Arista Extensible Operating System (EOS) ist ein modulares Linux basiertes Netzwerkbetriebssystem.
Die Produkte der Red Hat Enterprise Linux Produktfamilie sind Linux-Distribution der Firma Red Hat.
Angriff
Ein anonymer, lokaler bzw. entfernter Angreifer kann mehrere Schwachstellen in OpenSSL, Ubuntu Linux, Debian Linux Wheezy (7.0), Debian Linux Jessie (8.0), Red Hat Enterprise Linux HPC Node, Red Hat Enterprise Linux Server EUS, Red Hat Enterprise Linux Workstation, Red Hat Enterprise Linux Server, Red Hat Enterprise Linux Desktop, Red Hat Enterprise Linux Server AUS, Arista EOS und Red Hat Enterprise Linux ausnutzen, um Informationen offenzulegen, beliebigen Programcode mit den Rechten des Dienstes auszuführen oder um einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Juniper Appliance
- F5 Networks
- Appliance
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.\r\nUbuntu Linux ist die Linux Distribution des Herstellers Canonical.\r\nDebian ist eine Linux-Distribution, die ausschlie\u00dflich Freie Software enth\u00e4lt.\r\nRed Hat Enterprise Linux HPC Node ist eine Linux-Distribution der Firma Red Hat.\r\nRed Hat Enterprise Linux Server EUS ist eine Linux-Distribution der Firma Red Hat.\r\nRed Hat Enterprise Linux Workstation ist eine Linux-Distribution der Firma Red Hat.\r\nRed Hat Enterprise Linux Server ist eine Linux-Distribution der Firma Red Hat.\r\nRed Hat Enterprise Linux Desktop ist eine Linux-Distribution der Firma Red Hat.\r\nRed Hat Enterprise Linux Server AUS ist eine Linux-Distribution der Firma Red Hat.\r\nArista Extensible Operating System (EOS) ist ein modulares Linux basiertes Netzwerkbetriebssystem.\r\nDie Produkte der Red Hat Enterprise Linux Produktfamilie sind Linux-Distribution der Firma Red Hat.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein anonymer, lokaler bzw. entfernter Angreifer kann mehrere Schwachstellen in OpenSSL, Ubuntu Linux, Debian Linux Wheezy (7.0), Debian Linux Jessie (8.0), Red Hat Enterprise Linux HPC Node, Red Hat Enterprise Linux Server EUS, Red Hat Enterprise Linux Workstation, Red Hat Enterprise Linux Server, Red Hat Enterprise Linux Desktop, Red Hat Enterprise Linux Server AUS, Arista EOS und Red Hat Enterprise Linux ausnutzen, um Informationen offenzulegen, beliebigen Programcode mit den Rechten des Dienstes auszuf\u00fchren oder um einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Juniper Appliance\n- F5 Networks\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0427 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2016/wid-sec-w-2023-0427.json" }, { "category": "self", "summary": "WID-SEC-2023-0427 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0427" }, { "category": "external", "summary": "Moxa Security Advisory MPSA-230203 vom 2023-11-02", "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-230203-pt-g503-series-multiple-vulnerabilities" }, { "category": "external", "summary": "OpenSSL Security Advisory vom 2016-03-01", "url": "https://www.openssl.org/news/secadv/20160301.txt" }, { "category": "external", "summary": "Ubuntu Security Notice USN-2914-1 vom 2016-03-01", "url": "http://www.ubuntu.com/usn/usn-2914-1/" }, { "category": "external", "summary": "Debian Security Advisory DSA-3500-1 openssl vom 2016-03-01", "url": "https://www.debian.org/security/2016/dsa-3500" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:0305-1 vom 2016-03-01", "url": "https://rhn.redhat.com/errata/RHSA-2016-0305.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:0302-1 vom 2016-03-01", "url": "https://rhn.redhat.com/errata/RHSA-2016-0302.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:0301-1 vom 2016-03-01", "url": "https://rhn.redhat.com/errata/RHSA-2016-0301.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:0304-1 vom 2016-03-01", "url": "https://rhn.redhat.com/errata/RHSA-2016-0304.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:0303-1 vom 2016-03-01", "url": "https://rhn.redhat.com/errata/RHSA-2016-0303.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:0306-1 vom 2016-03-01", "url": "https://rhn.redhat.com/errata/RHSA-2016-0306.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:0631-1 vom 2016-03-02", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160631-1.html" }, { "category": "external", "summary": "CISCO Security Advisory CISCO-SA-20160302-OPENSSL vom 2016-03-03", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl" }, { "category": "external", "summary": "SUSE Security Update Announcement ID SUSE-SU-2016:0641-1 Stand 2016-03-03", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160641-1.html" }, { "category": "external", "summary": "Tenable AdvisoryID TNS-2016-03 Stand 2016-03-03", "url": "http://www.tenable.com/security/tns-2016-03" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:0678-1 vom 2016-03-07", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160678-1.html" }, { "category": "external", "summary": "F5 Security Advisory SOL95463126 vom 2016-03-10", "url": "https://support.f5.com/kb/en-us/solutions/public/k/95/sol95463126.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:0379 vom 2016-03-09", "url": "https://rhn.redhat.com/errata/RHSA-2016-0379.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:0372 vom 2016-03-09 vom 2016-03-09", "url": "https://rhn.redhat.com/errata/RHSA-2016-0372.html" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-16:12.OPENSSL vom 2016-03-11", "url": "https://security.freebsd.org/advisories/FreeBSD-SA-16:12.openssl.asc" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:0748-1 vom 2016-03-14", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160748-1.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA10722 vom 2016-03-15", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10722" }, { "category": "external", "summary": "RedHat Security Advisory RHSA-2016-0445 vom 2016-03-14", "url": "https://rhn.redhat.com/errata/RHSA-2016-0445.html" }, { "category": "external", "summary": "RedHat Security Advisory RHSA-2016-0446", "url": "https://rhn.redhat.com/errata/RHSA-2016-0446.html" }, { "category": "external", "summary": "Citrix Security Bulletin CTX208403 vom 2016-03-31", "url": "http://support.citrix.com/article/CTX208403" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:0778-1 vom 2016-03-15", "url": "https://lists.opensuse.org/opensuse-security-announce/2016-03/msg00051.html" }, { "category": "external", "summary": "RedHat Security Advisory RHSA-2016-0490 vom 2016-03-22", "url": "https://rhn.redhat.com/errata/RHSA-2016-0490.html" }, { "category": "external", "summary": "F5 Security Advisory SOL79215841 vom 2016-03-24", "url": "https://support.f5.com/kb/en-us/solutions/public/k/79/sol79215841.html" }, { "category": "external", "summary": "IBM SECURITY ADVISORY vom 2016-04-11", "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory18.asc" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:1057-1 vom 2016-04-17", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20161057-1.html" }, { "category": "external", "summary": "HP Security Bulletin C05096953 vom 2016-04-22", "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05096953" }, { "category": "external", "summary": "F5 Security Advisory SOL52349521 vom 2016-04-28", "url": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52349521.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:1267-1 vom 2016-05-09", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20161267-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:0996-2 vom 2016-05-10", "url": "https://rhn.redhat.com/errata/RHSA-2016-0996.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:0722-1 vom 2016-05-09", "url": "https://rhn.redhat.com/errata/RHSA-2016-0722.html" }, { "category": "external", "summary": "SUSE Security Update Announcement ID SUSE-SU-2016:1290-1 vom 2016-05-12", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:1360-1 vom 2016-05-19", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20161360-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:1519 vom 2016-07-28", "url": "https://rhn.redhat.com/errata/RHSA-2016-1519.html" }, { "category": "external", "summary": "F5 Security Advisory SOL22334603 vom 2016-03-25", "url": "http://support.f5.com/kb/en-us/solutions/public/k/22/sol22334603.html" }, { "category": "external", "summary": "Juniper Security Bulletin JSA10759 vom 2016-10-14", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759\u0026cat=SIRT_1\u0026actp=LIST" }, { "category": "external", "summary": "RedHat Security Advisory RHSA-2016-2073", "url": "https://rhn.redhat.com/errata/RHSA-2016-2073.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:2073 vom 2016-10-18", "url": "https://access.redhat.com/errata/RHSA-2016:2073" }, { "category": "external", "summary": "UNIFY Security Advisory Report - OBSO-1603-02", "url": "https://networks.unify.com/security/advisories/OBSO-1603-02.pdf" }, { "category": "external", "summary": "Juniper Security Advisory JSA10774 vom 2017-01-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774" }, { "category": "external", "summary": "Juniper Security Advisory JSA10770 vom 2017-01-12", "url": "http://www.auscert.org.au/render.html?it=42842" }, { "category": "external", "summary": "NetApp Advisory NTAP-20160301-0001", "url": "https://kb.netapp.com/support/s/article/ka51A00000007ACQAY/cve-2016-0800-sslv2-vulnerability-in-multiple-netapp-products?language=en_US" }, { "category": "external", "summary": "Brocade Security Advisory BSA-2017-281 vom 2017-05-19", "url": "http://www.brocade.com/content/dam/common/documents/content-types/security-bulletin/brocade-security-advisory-2017-281.htm" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2568 vom 2018-08-27", "url": "http://rhn.redhat.com/errata/RHSA-2018-2568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:2839-1 vom 2018-09-24", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20182839-1.html" }, { "category": "external", "summary": "Dell/EMC Knowledge Base Article: 000529947", "url": "https://support.emc.com/kb/529947" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4581 vom 2019-03-13", "url": "http://linux.oracle.com/errata/ELSA-2019-4581.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4747 vom 2019-08-16", "url": "http://linux.oracle.com/errata/ELSA-2019-4747.html" }, { "category": "external", "summary": "Pulse Secure Security Advisory SA44073 vom 2020-06-23", "url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44073-2019-03-Security-Bulletin-Multiple-vulnerabilities-resolved-in-Pulse-Connect-Secure-Pulse-Policy-Secure-Pulse-Secure-Desktop-9-0R4-8-3R7/?kA23Z000000KBrjSAG=" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9150 vom 2021-04-01", "url": "https://linux.oracle.com/errata/ELSA-2021-9150.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9272 vom 2022-04-08", "url": "https://linux.oracle.com/errata/ELSA-2022-9272.html" }, { "category": "external", "summary": "IBM Security Bulletin 695683 vom 2023-02-20", "url": "https://www.ibm.com/support/pages/node/695683" } ], "source_lang": "en-US", "title": "OpenSSL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-02T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:15:02.165+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0427", "initial_release_date": "2016-03-01T23:00:00.000+00:00", "revision_history": [ { "date": "2016-03-01T23:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2016-03-01T23:00:00.000+00:00", "number": "2", "summary": "Version nicht vorhanden" }, { "date": "2016-03-01T23:00:00.000+00:00", "number": "3", "summary": "Version nicht vorhanden" }, { "date": "2016-03-02T23:00:00.000+00:00", "number": "4", "summary": "New remediations available" }, { "date": "2016-03-02T23:00:00.000+00:00", "number": "5", "summary": "Version nicht vorhanden" }, { "date": "2016-03-03T23:00:00.000+00:00", "number": "6", "summary": "New remediations available" }, { "date": "2016-03-03T23:00:00.000+00:00", "number": "7", "summary": "New remediations available" }, { "date": "2016-03-03T23:00:00.000+00:00", "number": "8", "summary": "Version nicht vorhanden" }, { "date": "2016-03-03T23:00:00.000+00:00", "number": "9", "summary": "Version nicht vorhanden" }, { "date": "2016-03-07T23:00:00.000+00:00", "number": "10", "summary": "New remediations available" }, { "date": "2016-03-09T23:00:00.000+00:00", "number": "11", "summary": "New remediations available" }, { "date": "2016-03-09T23:00:00.000+00:00", "number": "12", "summary": "New remediations available" }, { "date": "2016-03-09T23:00:00.000+00:00", "number": "13", "summary": "Version nicht vorhanden" }, { "date": "2016-03-09T23:00:00.000+00:00", "number": "14", "summary": "Version nicht vorhanden" }, { "date": "2016-03-10T23:00:00.000+00:00", "number": "15", "summary": "New remediations available" }, { "date": "2016-03-10T23:00:00.000+00:00", "number": "16", "summary": "Version nicht vorhanden" }, { "date": "2016-03-14T23:00:00.000+00:00", "number": "17", "summary": "New remediations available" }, { "date": "2016-03-14T23:00:00.000+00:00", "number": "18", "summary": "New remediations available" }, { "date": "2016-03-14T23:00:00.000+00:00", "number": "19", "summary": "New remediations available" }, { "date": "2016-03-14T23:00:00.000+00:00", "number": "20", "summary": "New remediations available" }, { "date": "2016-03-15T23:00:00.000+00:00", "number": "21", "summary": "New remediations available" }, { "date": "2016-03-22T23:00:00.000+00:00", "number": "22", "summary": "New remediations available" }, { "date": "2016-03-23T23:00:00.000+00:00", "number": "23", "summary": "New remediations available" }, { "date": "2016-03-23T23:00:00.000+00:00", "number": "24", "summary": "Version nicht vorhanden" }, { "date": "2016-03-23T23:00:00.000+00:00", "number": "25", "summary": "Version nicht vorhanden" }, { "date": "2016-03-31T22:00:00.000+00:00", "number": "26", "summary": "New remediations available" }, { "date": "2016-03-31T22:00:00.000+00:00", "number": "27", "summary": "Version nicht vorhanden" }, { "date": "2016-04-11T22:00:00.000+00:00", "number": "28", "summary": "New remediations available" }, { "date": "2016-04-17T22:00:00.000+00:00", "number": "29", "summary": "New remediations available" }, { "date": "2016-04-17T22:00:00.000+00:00", "number": "30", "summary": "Version nicht vorhanden" }, { "date": "2016-04-24T22:00:00.000+00:00", "number": "31", "summary": "New remediations available" }, { "date": "2016-04-27T22:00:00.000+00:00", "number": "32", "summary": "New remediations available" }, { "date": "2016-05-09T22:00:00.000+00:00", "number": "33", "summary": "New remediations available" }, { "date": "2016-05-09T22:00:00.000+00:00", "number": "34", "summary": "New remediations available" }, { "date": "2016-05-09T22:00:00.000+00:00", "number": "35", "summary": "New remediations available" }, { "date": "2016-05-12T22:00:00.000+00:00", "number": "36", "summary": "New remediations available" }, { "date": "2016-05-12T22:00:00.000+00:00", "number": "37", "summary": "Version nicht vorhanden" }, { "date": "2016-05-19T22:00:00.000+00:00", "number": "38", "summary": "New remediations available" }, { "date": "2016-05-19T22:00:00.000+00:00", "number": "39", "summary": "Version nicht vorhanden" }, { "date": "2016-07-27T22:00:00.000+00:00", "number": "40", "summary": "New remediations available" }, { "date": "2016-07-27T22:00:00.000+00:00", "number": "41", "summary": "Version nicht vorhanden" }, { "date": "2016-09-01T22:00:00.000+00:00", "number": "42", "summary": "New remediations available" }, { "date": "2016-09-01T22:00:00.000+00:00", "number": "43", "summary": "Version nicht vorhanden" }, { "date": "2016-10-16T22:00:00.000+00:00", "number": "44", "summary": "New remediations available" }, { "date": "2016-10-16T22:00:00.000+00:00", "number": "45", "summary": "Version nicht vorhanden" }, { "date": "2016-10-16T22:00:00.000+00:00", "number": "46", "summary": "Version nicht vorhanden" }, { "date": "2016-10-16T22:00:00.000+00:00", "number": "47", "summary": "Version nicht vorhanden" }, { "date": "2016-10-17T22:00:00.000+00:00", "number": "48", "summary": "New remediations available" }, { "date": "2016-10-17T22:00:00.000+00:00", "number": "49", "summary": "Version nicht vorhanden" }, { "date": "2016-10-18T22:00:00.000+00:00", "number": "50", "summary": "New remediations available" }, { "date": "2016-11-07T23:00:00.000+00:00", "number": "51", "summary": "New remediations available" }, { "date": "2017-01-11T23:00:00.000+00:00", "number": "52", "summary": "New remediations available" }, { "date": "2017-02-19T23:00:00.000+00:00", "number": "53", "summary": "New remediations available" }, { "date": "2017-02-19T23:00:00.000+00:00", "number": "54", "summary": "Version nicht vorhanden" }, { "date": "2017-05-21T22:00:00.000+00:00", "number": "55", "summary": "New remediations available" }, { "date": "2017-05-21T22:00:00.000+00:00", "number": "56", "summary": "Version nicht vorhanden" }, { "date": "2017-05-21T22:00:00.000+00:00", "number": "57", "summary": "Version nicht vorhanden" }, { "date": "2018-08-23T22:00:00.000+00:00", "number": "58", "summary": "Added references" }, { "date": "2018-08-27T22:00:00.000+00:00", "number": "59", "summary": "New remediations available" }, { "date": "2018-09-24T22:00:00.000+00:00", "number": "60", "summary": "New remediations available" }, { "date": "2019-01-30T23:00:00.000+00:00", "number": "61", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2019-03-13T23:00:00.000+00:00", "number": "62", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-08-18T22:00:00.000+00:00", "number": "63", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2020-06-23T22:00:00.000+00:00", "number": "64", "summary": "Neue Updates von Pulse Secure aufgenommen" }, { "date": "2021-03-31T22:00:00.000+00:00", "number": "65", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-04-10T22:00:00.000+00:00", "number": "66", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-19T23:00:00.000+00:00", "number": "67", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-11-02T23:00:00.000+00:00", "number": "68", "summary": "Neue Updates von moxa aufgenommen" } ], "status": "final", "version": "68" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Arista EOS", "product": { "name": "Arista EOS", "product_id": "T007065", "product_identification_helper": { "cpe": "cpe:/o:arista:arista_eos:-" } } } ], "category": "vendor", "name": "Arista" }, { "branches": [ { "category": "product_name", "name": "Cisco IP Phone", "product": { "name": "Cisco IP Phone", "product_id": "2070", "product_identification_helper": { "cpe": "cpe:/h:cisco:ip_phone:-" } } }, { "category": "product_name", "name": "Cisco Packet Tracer", "product": { "name": "Cisco Packet Tracer", "product_id": "T005209", "product_identification_helper": { "cpe": "cpe:/a:cisco:packet_tracer:-" } } }, { "category": "product_name", "name": "Cisco Prime Collaboration", "product": { "name": "Cisco Prime Collaboration", "product_id": "T003257", "product_identification_helper": { "cpe": "cpe:/a:cisco:prime_collaboration:-" } } }, { "category": "product_name", "name": "Cisco Security Manager (CSM)", "product": { "name": "Cisco Security Manager (CSM)", "product_id": "95918", "product_identification_helper": { "cpe": "cpe:/a:cisco:security_manager:-" } } }, { "category": "product_name", "name": "Cisco Unified Communications Manager (CUCM)", "product": { "name": "Cisco Unified Communications Manager (CUCM)", "product_id": "2142", "product_identification_helper": { "cpe": "cpe:/a:cisco:unified_communications_manager:-" } } }, { "category": "product_name", "name": "Cisco Unified Computing System (UCS)", "product": { "name": "Cisco Unified Computing System (UCS)", "product_id": "163824", "product_identification_helper": { "cpe": "cpe:/h:cisco:unified_computing_system:-" } } }, { "category": "product_name", "name": "Cisco Unified IP Phone", "product": { "name": "Cisco Unified IP Phone", "product_id": "T003264", "product_identification_helper": { "cpe": "cpe:/h:cisco:unified_ip_phones:-" } } }, { "category": "product_name", "name": "Cisco WebEx", "product": { "name": "Cisco WebEx", "product_id": "T001747", "product_identification_helper": { "cpe": "cpe:/a:cisco:webex:-" } } } ], "category": "vendor", "name": "Cisco" }, { "branches": [ { "category": "product_name", "name": "Citrix Systems XenServer", "product": { "name": "Citrix Systems XenServer", "product_id": "T004077", "product_identification_helper": { "cpe": "cpe:/a:citrix:xenserver:-" } } } ], "category": "vendor", "name": "Citrix Systems" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux Wheezy (7.0) 7", "product": { "name": "Debian Linux Wheezy (7.0) 7", "product_id": "199881", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:7.0" } } }, { "category": "product_name", "name": "Debian Linux Jessie (8.0) 8", "product": { "name": "Debian Linux Jessie (8.0) 8", "product_id": "310725", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:8.0" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "EMC VNX2", "product": { "name": "EMC VNX2", "product_id": "T004667", "product_identification_helper": { "cpe": "cpe:/h:emc:vnx:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM AIX 7.1", "product": { "name": "IBM AIX 7.1", "product_id": "153340", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.1" } } }, { "category": "product_name", "name": "IBM AIX 5.3", "product": { "name": "IBM AIX 5.3", "product_id": "30418", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:5.3" } } }, { "category": "product_name", "name": "IBM AIX 6.1", "product": { "name": "IBM AIX 6.1", "product_id": "73182", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:6.1" } } }, { "category": "product_name", "name": "IBM AIX 7.2", "product": { "name": "IBM AIX 7.2", "product_id": "T007116", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_name", "name": "IBM FlashSystem 840", "product": { "name": "IBM FlashSystem 840", "product_id": "T026432", "product_identification_helper": { "cpe": "cpe:/a:ibm:flashsystem:840" } } }, { "category": "product_name", "name": "IBM FlashSystem 900", "product": { "name": "IBM FlashSystem 900", "product_id": "T026433", "product_identification_helper": { "cpe": "cpe:/a:ibm:flashsystem:900" } } } ], "category": "product_name", "name": "FlashSystem" }, { "category": "product_name", "name": "IBM VIOS 2.2.x", "product": { "name": "IBM VIOS 2.2.x", "product_id": "T006985", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:2.2.x" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper Junos Space", "product": { "name": "Juniper Junos Space", "product_id": "T001165", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:12.3:p2.8" } } }, { "category": "product_name", "name": "Juniper ScreenOS", "product": { "name": "Juniper ScreenOS", "product_id": "227372", "product_identification_helper": { "cpe": "cpe:/o:juniper:screenos:5.4.0" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Moxa Switch \u003c PT-G503 v5.3", "product": { "name": "Moxa Switch \u003c PT-G503 v5.3", "product_id": "T030907", "product_identification_helper": { "cpe": "cpe:/h:moxa:switch:pt-g503_v5.3" } } } ], "category": "vendor", "name": "Moxa" }, { "branches": [ { "category": "product_name", "name": "NetApp OnCommand Unified Manager", "product": { "name": "NetApp OnCommand Unified Manager", "product_id": "T009408", "product_identification_helper": { "cpe": "cpe:/a:netapp:oncommand_unified_manager:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_name", "name": "Open Source OpenSSL \u003c 1.0.2g", "product": { "name": "Open Source OpenSSL \u003c 1.0.2g", "product_id": "T007103", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:1.0.2g" } } }, { "category": "product_name", "name": "Open Source OpenSSL \u003c 1.0.1s", "product": { "name": "Open Source OpenSSL \u003c 1.0.1s", "product_id": "T007104", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:1.0.1s" } } } ], "category": "product_name", "name": "OpenSSL" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux v.4 ELS", "product": { "name": "Red Hat Enterprise Linux v.4 ELS", "product_id": "74250", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server v.5", "product": { "name": "Red Hat Enterprise Linux Server v.5", "product_id": "74289", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server v.6", "product": { "name": "Red Hat Enterprise Linux Server v.6", "product_id": "T000343", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6:server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux v.5.9 Server Long Life", "product": { "name": "Red Hat Enterprise Linux v.5.9 Server Long Life", "product_id": "T000831", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5.9:server:long_life" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS v.6.2 AUS", "product": { "name": "Red Hat Enterprise Linux Server AUS v.6.2 AUS", "product_id": "T002211", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6.2:server:aus" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS v.6.4 AUS", "product": { "name": "Red Hat Enterprise Linux Server AUS v.6.4 AUS", "product_id": "T002212", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6.4:server:aus" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS v.6.5 AUS", "product": { "name": "Red Hat Enterprise Linux Server AUS v.6.5 AUS", "product_id": "T002517", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6.5:server:aus" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server v.7", "product": { "name": "Red Hat Enterprise Linux Server v.7", "product_id": "T003550", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS v.6.6.z", "product": { "name": "Red Hat Enterprise Linux Server EUS v.6.6.z", "product_id": "T004034", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6.6.z" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS v.6.7.z", "product": { "name": "Red Hat Enterprise Linux Server EUS v.6.7.z", "product_id": "T006262", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6.7.z" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS v.7.2", "product": { "name": "Red Hat Enterprise Linux Server EUS v.7.2", "product_id": "T007070", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS v.7.2", "product": { "name": "Red Hat Enterprise Linux Server AUS v.7.2", "product_id": "T007127", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:v.7.2:aus" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux v.5.6 Server Long Life", "product": { "name": "Red Hat Enterprise Linux v.5.6 Server Long Life", "product_id": "T007135", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5.6:server:long_life" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Tenable Security Nessus 6.5.5", "product": { "name": "Tenable Security Nessus 6.5.5", "product_id": "T007075", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus:6.5.5" } } } ], "category": "vendor", "name": "Tenable Security" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Ubuntu Linux 12.04 LTS", "product": { "name": "Ubuntu Linux 12.04 LTS", "product_id": "307702", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~" } } }, { "category": "product_name", "name": "Ubuntu Linux 14.04 LTS", "product": { "name": "Ubuntu Linux 14.04 LTS", "product_id": "308878", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~" } } }, { "category": "product_name", "name": "Ubuntu Linux 15.10", "product": { "name": "Ubuntu Linux 15.10", "product_id": "316506", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:15.10" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "Cisco ASA CX", "product": { "name": "Cisco ASA CX", "product_id": "T001373", "product_identification_helper": { "cpe": "cpe:/o:cisco:adaptive_security_appliance:-" } } }, { "category": "product_name", "name": "Cisco TelePresence Server", "product": { "name": "Cisco TelePresence Server", "product_id": "T001271", "product_identification_helper": { "cpe": "cpe:/a:cisco:telepresence_server:-" } } } ], "category": "vendor", "name": "cisco" }, { "branches": [ { "category": "product_name", "name": "F5 Enterprise Manager", "product": { "name": "F5 Enterprise Manager", "product_id": "T000125", "product_identification_helper": { "cpe": "cpe:/a:f5:enterprise_manager:-" } } } ], "category": "vendor", "name": "f5" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop v.6", "product": { "name": "Red Hat Enterprise Linux Desktop v.6", "product_id": "T000223", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux_desktop:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop v.5", "product": { "name": "Red Hat Enterprise Linux Desktop v.5", "product_id": "T002352", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux_desktop:5:client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop v.7", "product": { "name": "Red Hat Enterprise Linux Desktop v.7", "product_id": "T003548", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux_desktop:7" } } } ], "category": "product_name", "name": "enterprise_linux_desktop" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node v.7", "product": { "name": "Red Hat Enterprise Linux HPC Node v.7", "product_id": "317232", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux_hpc_node:7.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node v.6", "product": { "name": "Red Hat Enterprise Linux HPC Node v.6", "product_id": "317420", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux_hpc_node:6.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node v.7.1 EUS", "product": { "name": "Red Hat Enterprise Linux HPC Node v.7.1 EUS", "product_id": "T006965", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux_hpc_node:7.1" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node v.7.2 EUS", "product": { "name": "Red Hat Enterprise Linux HPC Node v.7.2 EUS", "product_id": "T007069", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux_hpc_node:7.2:eus" } } } ], "category": "product_name", "name": "enterprise_linux_hpc_node" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation v.6", "product": { "name": "Red Hat Enterprise Linux Workstation v.6", "product_id": "T000396", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux_workstation:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation v.5", "product": { "name": "Red Hat Enterprise Linux Workstation v.5", "product_id": "T000622", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux_workstation:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation v.7", "product": { "name": "Red Hat Enterprise Linux Workstation v.7", "product_id": "T003565", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux_workstation:7" } } } ], "category": "product_name", "name": "enterprise_linux_workstation" } ], "category": "vendor", "name": "redhat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop", "product": { "name": "SUSE Linux Enterprise Desktop", "product_id": "T005444", "product_identification_helper": { "cpe": "cpe:/o:suse:linux_enterprise_desktop:11_sp4" } } }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 10 SP4 LTSS", "product": { "name": "SUSE Linux Enterprise Server 10 SP4 LTSS", "product_id": "T002668", "product_identification_helper": { "cpe": "cpe:/o:suse:linux_enterprise_server:10:sp4:ltss" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server", "product": { "name": "SUSE Linux Enterprise Server", "product_id": "T005583", "product_identification_helper": { "cpe": "cpe:/o:suse:linux_enterprise_server:11-sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP2 LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP2 LTSS", "product_id": "T005896", "product_identification_helper": { "cpe": "cpe:/o:suse:linux_enterprise_server:11-sp2-ltss" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3 LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP3 LTSS", "product_id": "T007158", "product_identification_helper": { "cpe": "cpe:/o:suse:linux_enterprise_server:11:sp3:ltss" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "T007322", "product_identification_helper": { "cpe": "cpe:/o:suse:linux_enterprise_server:11:sp4" } } } ], "category": "product_name", "name": "linux_enterprise_server" } ], "category": "vendor", "name": "suse" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0702", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL, Ubuntu Linux, Debian Linux Wheezy (7.0), Debian Linux Jessie (8.0), Red Hat Enterprise Linux Desktop, Red Hat Enterprise Linux HPC Node, Red Hat Enterprise Linux Server, Red Hat Enterprise Linux Server AUS, Red Hat Enterprise Linux Server EUS und Red Hat Enterprise Linux Workstation im Zusammenhang mit OpenSSL. Ein anonymer, lokaler Angreifer, welcher Code in dem gleichen Hyper-Threaded CPU-Kern, wie des Threads seines Opfers l\u00e4uft manipulieren kann ist in der Lage auf einer Sandy-Bridge Mikroarchitektur den \"cache-bank\" Konflikt zu nutzen, um die privaten RSA-Schl\u00fcsseln zu bekommen." } ], "product_status": { "known_affected": [ "2070", "T004077", "T003264", "T005444", "T007069", "T003548", "T005209", "317232", "T004914", "73182", "5930", "T000396", "T001165", "153340", "T001271", "163824", "T003257", "316506", "T002207", "95918", "T000223", "310725", "T000343", "T026433", "30418", "T026432", "T007127", "T007322", "T003565", "4035", "T001747", "T001663", "199881", "227372", "T005583", "T003550", "T007116", "T007158", "T005896", "T006985", "2142", "T002668", "317420", "T007070", "T000125", "T007075", "307702", "308878", "1727", "T001373", "T006262", "T030907" ] }, "release_date": "2016-03-01T23:00:00Z", "title": "CVE-2016-0702" }, { "cve": "CVE-2016-0703", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL, Ubuntu Linux, Red Hat Enterprise Linux HPC Node, Red Hat Enterprise Linux Server, Red Hat Enterprise Linux, Arista EOS und Red Hat Enterprise Linux Server AUS im Zusammenhang mit OpenSSLv2. Ein anonymer, entfernter Angreifer kann diese Schwachstelle nutzen, um aufgezeichneten mit SSLv2 verschl\u00fcsselten Netzwerkverkehr zu entschl\u00fcsseln." } ], "product_status": { "known_affected": [ "2070", "T004077", "T003264", "T005444", "T007322", "4035", "T005209", "T004914", "74250", "73182", "T001747", "T002517", "T000831", "5930", "T001663", "T002212", "T002211", "227372", "T001165", "T005583", "T007065", "153340", "T001271", "T007116", "163824", "T007135", "T007158", "T003257", "T005896", "T006985", "2142", "T002668", "317420", "T002207", "T000125", "95918", "T000343", "T007075", "T026433", "307702", "30418", "1727", "T001373", "T026432", "T030907" ] }, "release_date": "2016-03-01T23:00:00Z", "title": "CVE-2016-0703" }, { "cve": "CVE-2016-0704", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL, Red Hat Enterprise Linux und Red Hat Enterprise Linux Server AUS im Zusammenhang mit dem \"Breitenbacher Schutz\". Ein anonymer, entfernter Angreifer kann diese Schwachstelle ausnutzen, um den \"DROWN-Angriff\" (CVE-2016-0800) noch effizienter zu gestalten." } ], "product_status": { "known_affected": [ "2070", "T004077", "T003264", "T005444", "T007322", "4035", "T005209", "T004914", "74250", "73182", "T001747", "T002517", "T000831", "5930", "T001663", "T002212", "T002211", "227372", "T001165", "T005583", "153340", "T001271", "T007116", "163824", "T007135", "T007158", "T003257", "T005896", "T006985", "2142", "T002668", "T002207", "T000125", "95918", "T007075", "T026433", "30418", "1727", "T001373", "T026432", "T030907" ] }, "release_date": "2016-03-01T23:00:00Z", "title": "CVE-2016-0704" }, { "cve": "CVE-2016-0705", "notes": [ { "category": "description", "text": "Es existiert eine \"double free\" Schwachstelle in OpenSSL, Ubuntu Linux, Debian Linux Wheezy (7.0), Debian Linux Jessie (8.0), Red Hat Enterprise Linux Desktop, Red Hat Enterprise Linux HPC Node, Red Hat Enterprise Linux Server, Red Hat Enterprise Linux Server AUS, Red Hat Enterprise Linux Server EUS und Red Hat Enterprise Linux Workstation im Zusammenhang mit privaten DSA-Schl\u00fcsseln . Ein anonymer, entfernter Angreifer kann durch das Zuschicken von privaten DSA-Schl\u00fcsseln aus nicht vertrauten Quellen Applikationen zum Absturz bringen." } ], "product_status": { "known_affected": [ "2070", "T004077", "T003264", "T005444", "T007069", "T009408", "T003548", "T005209", "317232", "T004914", "73182", "5930", "T000396", "T001165", "153340", "T001271", "163824", "T003257", "T004667", "316506", "T002207", "95918", "T000223", "310725", "T000343", "T026433", "30418", "T026432", "T007127", "T007322", "T003565", "4035", "T001747", "T001663", "199881", "227372", "T005583", "T003550", "T007116", "T007158", "T005896", "T006985", "2142", "T002668", "317420", "T007070", "T000125", "T007075", "307702", "308878", "1727", "T001373", "T006262", "T030907" ] }, "release_date": "2016-03-01T23:00:00Z", "title": "CVE-2016-0705" }, { "cve": "CVE-2016-0797", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL, Ubuntu Linux, Debian Linux Wheezy (7.0), Debian Linux Jessie (8.0), Red Hat Enterprise Linux Desktop, Red Hat Enterprise Linux HPC Node, Red Hat Enterprise Linux Server, Red Hat Enterprise Linux Server AUS, Red Hat Enterprise Linux Server EUS und Red Hat Enterprise Linux Workstation im Zusammenhang mit BIGNUM-Funktionen. Ein anonymer, entfernter Angreifer kann ein Integer\u00fcberlauf nutzen, um einen NULL-Pointer Dereferenzierung oder um das Heap zu korrumpieren, wodurch die Applikation zum Absturz gebracht werden kann oder das Ausf\u00fchren von beliebigen Programmcode erlaubt." } ], "product_status": { "known_affected": [ "2070", "T004077", "T003264", "T005444", "T007069", "T003548", "T005209", "317232", "T004914", "73182", "5930", "T000396", "T001165", "153340", "T001271", "163824", "T003257", "316506", "T002207", "95918", "T000223", "310725", "T000343", "T026433", "30418", "T026432", "T007127", "T007322", "T003565", "4035", "T001747", "T001663", "199881", "227372", "T005583", "T003550", "T007116", "T007158", "T005896", "T006985", "2142", "T002668", "317420", "T007070", "T000125", "T007075", "307702", "308878", "1727", "T001373", "T006262", "T030907" ] }, "release_date": "2016-03-01T23:00:00Z", "title": "CVE-2016-0797" }, { "cve": "CVE-2016-0798", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL, Ubuntu Linux, Debian Linux Wheezy (7.0) und Debian Linux Jessie (8.0) im Zusammenhang mit der \"SRP_VBASE_get_by_user()\" Funktion. Ein anonymer, entfernter Angreifer kann diese Schwachstelle nutzen, um ca. 300 Bytes aus dem Serverspeicher pro Verbindung offenzulegen, indem er einen falschen Benutzernamen verwendet." } ], "product_status": { "known_affected": [ "2070", "T004077", "T003264", "T005444", "T007322", "4035", "T005209", "T004914", "73182", "T001747", "5930", "T001663", "199881", "227372", "T005583", "153340", "T001271", "T007116", "163824", "T007158", "T003257", "T005896", "T006985", "2142", "T002668", "316506", "T002207", "T000125", "95918", "310725", "T007075", "T026433", "307702", "30418", "308878", "1727", "T001373", "T026432", "T030907" ] }, "release_date": "2016-03-01T23:00:00Z", "title": "CVE-2016-0798" }, { "cve": "CVE-2016-0799", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL, Ubuntu Linux, Debian Linux Wheezy (7.0) und Debian Linux Jessie (8.0) im Zusammenhang mit der \"BIO_*printf\" Funktion. Ein anonymer, entfernter Angreifer kann durch das Zusenden von speziell gestalteten Daten einen Speicher\u00fcberlauf erzwingen, wodurch das Ausf\u00fchren von beliebigem Programcode erm\u00f6glicht wird." } ], "product_status": { "known_affected": [ "2070", "T004077", "T003264", "T005444", "T007322", "4035", "T005209", "T004914", "73182", "T001747", "5930", "T001663", "199881", "227372", "T001165", "T005583", "153340", "T001271", "T007116", "163824", "T007158", "T003257", "T005896", "T006985", "2142", "T002668", "316506", "T002207", "T000125", "95918", "310725", "T007075", "T026433", "307702", "30418", "308878", "1727", "T001373", "T026432", "T030907" ] }, "release_date": "2016-03-01T23:00:00Z", "title": "CVE-2016-0799" }, { "cve": "CVE-2016-0800", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle (DROWN) in OpenSSL, Red Hat Enterprise Linux HPC Node, Red Hat Enterprise Linux Server EUS, Red Hat Enterprise Linux Workstation, Red Hat Enterprise Linux Server, Red Hat Enterprise Linux Desktop, Red Hat Enterprise Linux Server AUS, Arista EOS und Red Hat Enterprise Linux im Zusammenhang mit SSLv2. Ein anonymer, entfernter Angreifer kann diese Schwachstelle nutzen um RSA-verschl\u00fcsselten Ciphertext von neueren SSL/TLS-Versionen zu entschl\u00fcsseln." } ], "product_status": { "known_affected": [ "2070", "T004077", "T003264", "T004034", "T005444", "T007069", "T009408", "T003548", "T005209", "317232", "T004914", "73182", "T000831", "T002212", "T000396", "T002211", "T001165", "T007065", "153340", "T001271", "163824", "T007135", "T003257", "T006965", "74289", "T002207", "T000622", "95918", "T000223", "T000343", "T026433", "30418", "T026432", "T007127", "T007322", "T003565", "4035", "74250", "T001747", "T002517", "T001663", "227372", "T002352", "T005583", "T003550", "T007116", "T007158", "T005896", "T006985", "2142", "T002668", "317420", "T007070", "T000125", "T007075", "1727", "T001373", "T006262", "T030907" ] }, "release_date": "2016-03-01T23:00:00Z", "title": "CVE-2016-0800" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.