wid-sec-w-2024-0209
Vulnerability from csaf_certbund
Published
2016-09-22 22:00
Modified
2024-01-25 23:00
Summary
OpenSSL: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
OpenSSL ist eine im Quelltext frei verfügbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in OpenSSL ausnutzen, um Sicherheitsvorkehrungen zu umgehen, einen Denial of Service Angriff durchzuführen oder vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- CISCO Appliance
- Juniper Appliance
- F5 Networks
- Appliance
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in OpenSSL ausnutzen, um Sicherheitsvorkehrungen zu umgehen, einen Denial of Service Angriff durchzuf\u00fchren oder vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- CISCO Appliance\n- Juniper Appliance\n- F5 Networks\n- Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0209 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2016/wid-sec-w-2024-0209.json" }, { "category": "self", "summary": "WID-SEC-2024-0209 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0209" }, { "category": "external", "summary": "OpenSSL Security Advisory vom 2016-09-22", "url": "https://www.openssl.org/news/secadv/20160922.txt" }, { "category": "external", "summary": "FreeBSD Security Advisory FREEBSD-SA-16:26.OPENSSL vom 2016-09-23", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3087-2 vom 2016-09-23", "url": "http://www.ubuntu.com/usn/usn-3087-2/" }, { "category": "external", "summary": "SUSE Security Update Announcement ID SUSE-SU-2016:2387-1", "url": "https://www.suse.com/de-de/support/update/announcement/2016/suse-su-20162387-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:1940 vom 2016-09-27", "url": "https://access.redhat.com/errata/RHSA-2016:1940" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2394-1 vom 2016-09-27", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162394-1.html" }, { "category": "external", "summary": "CISCO Security Advisory CISCO-SA-20160927-OPENSSL vom 2016-09-27", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl?vs_f=Cisco%20Security%20Advisory\u0026vs_cat=Security%20Intelligence\u0026vs_type=RSS\u0026vs_p=Multiple%20Vulnerabilities%20in%20OpenSSL%20Affecting%20Cisco%20Products:%20September%202016\u0026vs_k=1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2458-1 vom 2016-10-05", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162458-1.html" }, { "category": "external", "summary": "Arista Security Advisory 0024 vom 2016-10-05", "url": "http://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24" }, { "category": "external", "summary": "F5 Security Advisory sol13167034 vom 2016-10-05", "url": "https://support.f5.com/kb/en-us/solutions/public/k/13/sol13167034.html?ref=rss" }, { "category": "external", "summary": "Blue Coat Security Advisory sa13 vom 2016-10-06", "url": "https://kb.bluecoat.com/security-advisory/sa132" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2468-1 vom 2016-10-07", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162468-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2469-1 vom 2016-10-07", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162469-1.html" }, { "category": "external", "summary": "Juniper Security Bulletin JSA10759 vom 2016-10-14", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10759\u0026cat=SIRT_1\u0026actp=LIST" }, { "category": "external", "summary": "Update des CISCO Security Advisory CISCO-SA-20160927-OPENSSL vom 2016-10-19", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl?vs_f=Cisco%20Security%20Advisory\u0026vs_cat=Security%20Intelligence\u0026vs_type=RSS\u0026vs_p=Multiple%20Vulnerabilities%20in%20OpenSSL%20Affecting%20Cisco%20Products:%20September%202016\u0026vs_k=1" }, { "category": "external", "summary": "F5 Security Advisory sol90492697 vom 2016-10-24", "url": "https://support.f5.com/kb/en-us/solutions/public/k/90/sol90492697.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2545-1 vom 2016-10-25", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162545-1.html" }, { "category": "external", "summary": "Tenable Advisory ID TNS-2016-16 vom 2016-10-25", "url": "http://www.tenable.com/security/tns-2016-16" }, { "category": "external", "summary": "F5 Security Advisory sol59298921 vom 2016-10-30", "url": "https://support.f5.com/kb/en-us/solutions/public/k/59/sol59298921.html?ref=rss" }, { "category": "external", "summary": "F5 Security Advisory SOL23512141 vom 2016-11-01", "url": "https://support.f5.com/kb/en-us/solutions/public/k/23/sol23512141.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2016:2470-2 vom 2016-11-01", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162470-2.html" }, { "category": "external", "summary": "HPE SECURITY BULLETIN c05323116 vom 2016-11-01", "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05323116" }, { "category": "external", "summary": "F5 Security Advisory SOL01276005 vom 2016-11-04", "url": "https://support.f5.com/kb/en-us/solutions/public/k/01/sol01276005.html" }, { "category": "external", "summary": "F5 Security Advisory SOL02652550 vom 2016-11-14", "url": "https://support.f5.com/kb/en-us/solutions/public/k/02/sol02652550.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2016:2802 vom 2016-11-18", "url": "https://access.redhat.com/errata/RHSA-2016:2802" }, { "category": "external", "summary": "BLUECOAT Security Advisory SA135 vom 2016-12-01", "url": "https://bto.bluecoat.com/security-advisory/sa135" }, { "category": "external", "summary": "Xerox Mini Bulletin XRX16AF vom 2016-12-04", "url": "https://www.xerox.com/download/security/security-bulletin/1cf9a-54159c674d1b0/cert_Security_Mini-_Bulletin_XRX16AF_for_PH3635_v1-0.pdf" }, { "category": "external", "summary": "RedHat Security Advisory RHSA-2016-2957", "url": "https://rhn.redhat.com/errata/RHSA-2016-2957.html" }, { "category": "external", "summary": "BLUECOAT Security Advisory SA137 vom 2016-12-20", "url": "https://bto.bluecoat.com/security-advisory/sa137" }, { "category": "external", "summary": "BLUECOAT Security Advisory SA133 vom 2016-12-23", "url": "https://bto.bluecoat.com/security-advisory/sa133" }, { "category": "external", "summary": "Juniper Security Advisory JSA10774 vom 2017-01-12", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10774" }, { "category": "external", "summary": "Juniper Security Advisory JSA10770 vom 2017-01-12", "url": "http://www.auscert.org.au/render.html?it=42842" }, { "category": "external", "summary": "HP Security Bulletin c05369403", "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05369403" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:0193 vom 2017-01-26", "url": "https://access.redhat.com/errata/RHSA-2017:0193" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:0194 vom 2017-01-26", "url": "https://access.redhat.com/errata/RHSA-2017:0194" }, { "category": "external", "summary": "Ubuntu Security Notice USN-3181-1 vom 2017-01-31", "url": "http://www.ubuntu.com/usn/usn-3181-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:0460-1 vom 2017-02-14", "url": "https://lists.opensuse.org/opensuse-security-announce/2017-02/msg00023.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:0462 vom 2017-03-08", "url": "https://access.redhat.com/errata/RHSA-2017:0462" }, { "category": "external", "summary": "Xerox Security Bulletin XRX17-006 vom 2017-03-08", "url": "https://www.xerox.com/download/security/security-bulletin/2efe6-54a395387fa39/cert_XRX17-006_FFPSv8_UpdateManager_Mar2017.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX17-005 vom 2017-03-08", "url": "https://www.xerox.com/download/security/security-bulletin/312e6-54a3954424112/cert_XRX17-005_FFPSv7_v9_UpdateManager_Mar2017.pdf" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:0719-1 vom 2017-03-17", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20170719-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:0716-1 vom 2017-03-17", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20170716-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2017:0726-1 vom 2017-03-17", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20170726-1.html" }, { "category": "external", "summary": "Fortinet Security Advisory FG-IR-16-048 vom 2017-04-06", "url": "http://fortiguard.com/psirt/FG-IR-16-048" }, { "category": "external", "summary": "NetApp Advisory Number NTAP-20160928-0001 vom 2017-04-06", "url": "https://kb.netapp.com/support/s/article/ka51A00000007QeQAI/NTAP-20160928-0001?language=en_US" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:1414 vom 2017-06-07", "url": "https://access.redhat.com/errata/RHSA-2017:1414" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:1413 vom 2017-06-07", "url": "https://access.redhat.com/errata/RHSA-2017:1413" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:1415 vom 2017-06-08", "url": "https://rhn.redhat.com/errata/RHSA-2017-1415.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:1658 vom 2017-06-29", "url": "https://access.redhat.com/errata/RHSA-2017:1658" }, { "category": "external", "summary": "HPE SECURITY BULLETIN hpesbgn03765en_us vom 2017-08-31", "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03765en_us" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:2710 vom 2017-09-13", "url": "https://access.redhat.com/errata/RHSA-2017:2710" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:2709 vom 2017-09-13", "url": "https://access.redhat.com/errata/RHSA-2017:2709" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:2708 vom 2017-09-13", "url": "https://access.redhat.com/errata/RHSA-2017:2708" }, { "category": "external", "summary": "Xerox Mini Bulletin XRX17AD vom 2017-09-28", "url": "https://security.business.xerox.com/wp-content/uploads/2017/09/cert_Security_Mini-_Bulletin_XRX17AD_for_PH3635_v1.0.pdf" }, { "category": "external", "summary": "Xerox Mini Bulletin XRX17AE vom 2017-09-28", "url": "https://security.business.xerox.com/wp-content/uploads/2017/09/cert_Security_Mini-_Bulletin_XRX17AE_for_WC3325_v1.0.pdf" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:3114 vom 2017-11-02", "url": "https://access.redhat.com/errata/RHSA-2017:3114" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2017:3113 vom 2017-11-02", "url": "https://access.redhat.com/errata/RHSA-2017:3113" }, { "category": "external", "summary": "F5 Security Advisory K53084033 vom 2017-11-06", "url": "https://support.f5.com/csp/article/K53084033" }, { "category": "external", "summary": "McAfee Security Bulletin:SB10215", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10215" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20160915-0001 vom 2018-01-30", "url": "https://security.netapp.com/advisory/ntap-20160915-0001/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2123 vom 2018-07-03", "url": "http://rhn.redhat.com/errata/RHSA-2018-2123.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2018:2185 vom 2018-07-13", "url": "https://access.redhat.com/errata/RHSA-2018:2185" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2018:2123 vom 2018-07-13", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2018-2123-Moderate-CentOS-7-python-Security-Update-tp4645172.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20170119-0001 vom 2019-02-07", "url": "https://security.netapp.com/advisory/ntap-20170119-0001/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4581 vom 2019-03-13", "url": "http://linux.oracle.com/errata/ELSA-2019-4581.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:1245 vom 2019-05-20", "url": "https://access.redhat.com/errata/RHSA-2019:1245" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-4747 vom 2019-08-16", "url": "http://linux.oracle.com/errata/ELSA-2019-4747.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2859 vom 2019-09-27", "url": "https://access.redhat.com/errata/RHSA-2019:2859" }, { "category": "external", "summary": "EMC Security Advisory 542344 vom 2020-03-31", "url": "https://www.dell.com/support/security/de-de/details/542344/DSA-2020-072-Dell-EMC-VNX2-Family-Security-Update-for-Multiple-Third-Party-Component-Vulnerabilit" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9150 vom 2021-04-01", "url": "https://linux.oracle.com/errata/ELSA-2021-9150.html" }, { "category": "external", "summary": "F5 Security Advisory K90492697 vom 2021-05-18", "url": "https://support.f5.com/csp/article/K90492697" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9272 vom 2022-04-08", "url": "https://linux.oracle.com/errata/ELSA-2022-9272.html" }, { "category": "external", "summary": "Dell Knowledge Base Article", "url": "https://www.dell.com/support/kbdoc/en-us/000221474/dsa-2024-059-security-update-for-dell-networker-multiple-components-vulnerabilities" } ], "source_lang": "en-US", "title": "OpenSSL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-25T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:58:04.986+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0209", "initial_release_date": "2016-09-22T22:00:00.000+00:00", "revision_history": [ { "date": "2016-09-22T22:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2016-09-22T22:00:00.000+00:00", "number": "2", "summary": "Version nicht vorhanden" }, { "date": "2016-09-25T22:00:00.000+00:00", "number": "3", "summary": "New remediations available" }, { "date": "2016-09-25T22:00:00.000+00:00", "number": "4", "summary": "Version nicht vorhanden" }, { "date": "2016-09-26T22:00:00.000+00:00", "number": "5", "summary": "New remediations available" }, { "date": "2016-09-26T22:00:00.000+00:00", "number": "6", "summary": "Version nicht vorhanden" }, { "date": "2016-09-27T22:00:00.000+00:00", "number": "7", "summary": "New remediations available" }, { "date": "2016-09-27T22:00:00.000+00:00", "number": "8", "summary": "New remediations available" }, { "date": "2016-10-05T22:00:00.000+00:00", "number": "9", "summary": "New remediations available" }, { "date": "2016-10-05T22:00:00.000+00:00", "number": "10", "summary": "Version nicht vorhanden" }, { "date": "2016-10-05T22:00:00.000+00:00", "number": "11", "summary": "Version nicht vorhanden" }, { "date": "2016-10-05T22:00:00.000+00:00", "number": "12", "summary": "Version nicht vorhanden" }, { "date": "2016-10-05T22:00:00.000+00:00", "number": "13", "summary": "Version nicht vorhanden" }, { "date": "2016-10-05T22:00:00.000+00:00", "number": "14", "summary": "Version nicht vorhanden" }, { "date": "2016-10-05T22:00:00.000+00:00", "number": "15", "summary": "Version nicht vorhanden" }, { "date": "2016-10-05T22:00:00.000+00:00", "number": "16", "summary": "Version nicht vorhanden" }, { "date": "2016-10-06T22:00:00.000+00:00", "number": "17", "summary": "New remediations available" }, { "date": "2016-10-06T22:00:00.000+00:00", "number": "18", "summary": "New remediations available" }, { "date": "2016-10-06T22:00:00.000+00:00", "number": "19", "summary": "Version nicht vorhanden" }, { "date": "2016-10-16T22:00:00.000+00:00", "number": "20", "summary": "New remediations available" }, { "date": "2016-10-16T22:00:00.000+00:00", "number": "21", "summary": "Version nicht vorhanden" }, { "date": "2016-10-16T22:00:00.000+00:00", "number": "22", "summary": "Version nicht vorhanden" }, { "date": "2016-10-16T22:00:00.000+00:00", "number": "23", "summary": "Version nicht vorhanden" }, { "date": "2016-10-16T22:00:00.000+00:00", "number": "24", "summary": "Version nicht vorhanden" }, { "date": "2016-10-16T22:00:00.000+00:00", "number": "25", "summary": "Version nicht vorhanden" }, { "date": "2016-10-16T22:00:00.000+00:00", "number": "26", "summary": "Version nicht vorhanden" }, { "date": "2016-10-24T22:00:00.000+00:00", "number": "27", "summary": "New remediations available" }, { "date": "2016-10-25T22:00:00.000+00:00", "number": "28", "summary": "New remediations available" }, { "date": "2016-10-25T22:00:00.000+00:00", "number": "29", "summary": "New remediations available" }, { "date": "2016-10-25T22:00:00.000+00:00", "number": "30", "summary": "Version nicht vorhanden" }, { "date": "2016-10-25T22:00:00.000+00:00", "number": "31", "summary": "Version nicht vorhanden" }, { "date": "2016-10-31T23:00:00.000+00:00", "number": "32", "summary": "New remediations available" }, { "date": "2016-11-01T23:00:00.000+00:00", "number": "33", "summary": "New remediations available" }, { "date": "2016-11-01T23:00:00.000+00:00", "number": "34", "summary": "New remediations available" }, { "date": "2016-11-01T23:00:00.000+00:00", "number": "35", "summary": "Version nicht vorhanden" }, { "date": "2016-11-01T23:00:00.000+00:00", "number": "36", "summary": "Version nicht vorhanden" }, { "date": "2016-11-06T23:00:00.000+00:00", "number": "37", "summary": "New remediations available" }, { "date": "2016-11-06T23:00:00.000+00:00", "number": "38", "summary": "Version nicht vorhanden" }, { "date": "2016-11-14T23:00:00.000+00:00", "number": "39", "summary": "New remediations available" }, { "date": "2016-11-17T23:00:00.000+00:00", "number": "40", "summary": "New remediations available" }, { "date": "2016-11-17T23:00:00.000+00:00", "number": "41", "summary": "Version nicht vorhanden" }, { "date": "2016-11-17T23:00:00.000+00:00", "number": "42", "summary": "Version nicht vorhanden" }, { "date": "2016-11-30T23:00:00.000+00:00", "number": "43", "summary": "New remediations available" }, { "date": "2016-11-30T23:00:00.000+00:00", "number": "44", "summary": "Version nicht vorhanden" }, { "date": "2016-11-30T23:00:00.000+00:00", "number": "45", "summary": "Version nicht vorhanden" }, { "date": "2016-12-18T23:00:00.000+00:00", "number": "46", "summary": "New remediations available" }, { "date": "2016-12-20T23:00:00.000+00:00", "number": "47", "summary": "New remediations available" }, { "date": "2016-12-22T23:00:00.000+00:00", "number": "48", "summary": "New remediations available" }, { "date": "2017-01-11T23:00:00.000+00:00", "number": "49", "summary": "New remediations available" }, { "date": "2017-01-12T23:00:00.000+00:00", "number": "50", "summary": "New remediations available" }, { "date": "2017-01-12T23:00:00.000+00:00", "number": "51", "summary": "Version nicht vorhanden" }, { "date": "2017-01-25T23:00:00.000+00:00", "number": "52", "summary": "New remediations available" }, { "date": "2017-01-31T23:00:00.000+00:00", "number": "53", "summary": "New remediations available" }, { "date": "2017-02-14T23:00:00.000+00:00", "number": "54", "summary": "New remediations available" }, { "date": "2017-03-08T23:00:00.000+00:00", "number": "55", "summary": "New remediations available" }, { "date": "2017-03-08T23:00:00.000+00:00", "number": "56", "summary": "New remediations available" }, { "date": "2017-03-08T23:00:00.000+00:00", "number": "57", "summary": "Version nicht vorhanden" }, { "date": "2017-03-08T23:00:00.000+00:00", "number": "58", "summary": "New remediations available" }, { "date": "2017-03-19T23:00:00.000+00:00", "number": "59", "summary": "New remediations available" }, { "date": "2017-03-19T23:00:00.000+00:00", "number": "60", "summary": "Version nicht vorhanden" }, { "date": "2017-03-19T23:00:00.000+00:00", "number": "61", "summary": "Version nicht vorhanden" }, { "date": "2017-06-07T22:00:00.000+00:00", "number": "62", "summary": "New remediations available" }, { "date": "2017-06-07T22:00:00.000+00:00", "number": "63", "summary": "New remediations available" }, { "date": "2017-06-28T22:00:00.000+00:00", "number": "64", "summary": "New remediations available" }, { "date": "2017-07-05T22:00:00.000+00:00", "number": "65", "summary": "Added references" }, { "date": "2017-08-31T22:00:00.000+00:00", "number": "66", "summary": "Version nicht vorhanden" }, { "date": "2017-09-13T22:00:00.000+00:00", "number": "67", "summary": "New remediations available" }, { "date": "2017-09-13T22:00:00.000+00:00", "number": "68", "summary": "Version nicht vorhanden" }, { "date": "2017-11-02T23:00:00.000+00:00", "number": "69", "summary": "New remediations available" }, { "date": "2017-11-05T23:00:00.000+00:00", "number": "70", "summary": "New remediations available" }, { "date": "2017-12-07T23:00:00.000+00:00", "number": "71", "summary": "New remediations available" }, { "date": "2018-01-30T23:00:00.000+00:00", "number": "72", "summary": "New remediations available" }, { "date": "2018-07-03T22:00:00.000+00:00", "number": "73", "summary": "New remediations available" }, { "date": "2018-07-12T22:00:00.000+00:00", "number": "74", "summary": "New remediations available" }, { "date": "2018-07-15T22:00:00.000+00:00", "number": "75", "summary": "New remediations available" }, { "date": "2018-11-05T23:00:00.000+00:00", "number": "76", "summary": "Added references" }, { "date": "2019-02-07T23:00:00.000+00:00", "number": "77", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2019-03-13T23:00:00.000+00:00", "number": "78", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-05-20T22:00:00.000+00:00", "number": "79", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-08-18T22:00:00.000+00:00", "number": "80", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-09-26T22:00:00.000+00:00", "number": "81", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-30T22:00:00.000+00:00", "number": "82", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2021-03-31T22:00:00.000+00:00", "number": "83", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-05-17T22:00:00.000+00:00", "number": "84", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2022-04-10T22:00:00.000+00:00", "number": "85", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "86", "summary": "Neue Updates von Dell aufgenommen" } ], "status": "final", "version": "86" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Arista EOS", "product": { "name": "Arista EOS", "product_id": "T006486", "product_identification_helper": { "cpe": "cpe:/o:arista:arista_eos:4.15" } } } ], "category": "vendor", "name": "Arista" }, { "branches": [ { "category": "product_name", "name": "Cisco Advanced Malware Protection", "product": { "name": "Cisco Advanced Malware Protection", "product_id": "T007044", "product_identification_helper": { "cpe": "cpe:/h:cisco:advanced_malware_protection:-" } } }, { "category": "product_name", "name": "Cisco AnyConnect Secure Mobility Solution", "product": { "name": "Cisco AnyConnect Secure Mobility Solution", "product_id": "148715", "product_identification_helper": { "cpe": "cpe:/a:cisco:anyconnect_secure_mobility_client:2.0" } } }, { "category": "product_name", "name": "Cisco Email Security Appliance", "product": { "name": "Cisco Email Security Appliance", "product_id": "196900", "product_identification_helper": { "cpe": "cpe:/h:cisco:email_security_appliance:-" } } }, { "category": "product_name", "name": "Cisco Emergency Responder (ER)", "product": { "name": "Cisco Emergency Responder (ER)", "product_id": "2040", "product_identification_helper": { "cpe": "cpe:/a:cisco:emergency_responder:-" } } }, { "category": "product_name", "name": "Cisco IOS", "product": { "name": "Cisco IOS", "product_id": "18557", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios:10.0" } } }, { "category": "product_name", "name": "Cisco IOS XE", "product": { "name": "Cisco IOS XE", "product_id": "153141", "product_identification_helper": { "cpe": "cpe:/o:cisco:ios_xe:3.1.0s" } } }, { "category": "product_name", "name": "Cisco IP Phone", "product": { "name": "Cisco IP Phone", "product_id": "2070", "product_identification_helper": { "cpe": "cpe:/h:cisco:ip_phone:-" } } }, { "category": "product_name", "name": "Cisco MDS 9000", "product": { "name": "Cisco MDS 9000", "product_id": "T001069", "product_identification_helper": { "cpe": "cpe:/o:cisco:mds_9000:-" } } }, { "category": "product_name", "name": "Cisco Network Analysis Module", "product": { "name": "Cisco Network Analysis Module", "product_id": "2084", "product_identification_helper": { "cpe": "cpe:/h:cisco:network_analysis_module:-" } } }, { "category": "product_name", "name": "Cisco Nexus 2000", "product": { "name": "Cisco Nexus 2000", "product_id": "T003851", "product_identification_helper": { "cpe": "cpe:/h:cisco:nexus:3000" } } }, { "category": "product_name", "name": "Cisco Packet Tracer", "product": { "name": "Cisco Packet Tracer", "product_id": "131351", "product_identification_helper": { "cpe": "cpe:/a:cisco:packet_tracer:5.2" } } }, { "category": "product_name", "name": "Cisco Prime Collaboration", "product": { "name": "Cisco Prime Collaboration", "product_id": "190829", "product_identification_helper": { "cpe": "cpe:/a:cisco:prime_collaboration:-" } } }, { "category": "product_name", "name": "Cisco Prime Infrastructure", "product": { "name": "Cisco Prime Infrastructure", "product_id": "T000756", "product_identification_helper": { "cpe": "cpe:/a:cisco:prime_infrastructure:-" } } }, { "category": "product_name", "name": "Cisco Secure Access Control Server (ACS)", "product": { "name": "Cisco Secure Access Control Server (ACS)", "product_id": "138491", "product_identification_helper": { "cpe": "cpe:/a:cisco:secure_access_control_server:2.1%284%29:-:windows" } } }, { "category": "product_name", "name": "Cisco Security Manager (CSM)", "product": { "name": "Cisco Security Manager (CSM)", "product_id": "95918", "product_identification_helper": { "cpe": "cpe:/a:cisco:security_manager:-" } } }, { "category": "product_name", "name": "Cisco Show and Share", "product": { "name": "Cisco Show and Share", "product_id": "T003254", "product_identification_helper": { "cpe": "cpe:/a:cisco:show_and_share:-" } } }, { "category": "product_name", "name": "Cisco Unified Communications Domain Manager (CUCDM)", "product": { "name": "Cisco Unified Communications Domain Manager (CUCDM)", "product_id": "189046", "product_identification_helper": { "cpe": "cpe:/a:cisco:unified_communications_domain_manager:-" } } }, { "category": "product_name", "name": "Cisco Unified Communications Manager (CUCM)", "product": { "name": "Cisco Unified Communications Manager (CUCM)", "product_id": "2142", "product_identification_helper": { "cpe": "cpe:/a:cisco:unified_communications_manager:-" } } }, { "category": "product_name", "name": "Cisco Unified Contact Center Enterprise", "product": { "name": "Cisco Unified Contact Center Enterprise", "product_id": "2143", "product_identification_helper": { "cpe": "cpe:/a:cisco:unified_contact_center_enterprise:-" } } }, { "category": "product_name", "name": "Cisco Unified IP Phone", "product": { "name": "Cisco Unified IP Phone", "product_id": "T001530", "product_identification_helper": { "cpe": "cpe:/h:cisco:unified_ip_phones:::9900_series" } } }, { "category": "product_name", "name": "Cisco Unity Connection", "product": { "name": "Cisco Unity Connection", "product_id": "161504", "product_identification_helper": { "cpe": "cpe:/a:cisco:unity_connection:1.1" } } }, { "category": "product_name", "name": "Cisco Unity Express", "product": { "name": "Cisco Unity Express", "product_id": "2002", "product_identification_helper": { "cpe": "cpe:/h:cisco:unity_express:-" } } }, { "category": "product_name", "name": "Cisco WebEx Meeting Center", "product": { "name": "Cisco WebEx Meeting Center", "product_id": "T002323", "product_identification_helper": { "cpe": "cpe:/a:cisco:webex_meeting_center:-" } } }, { "category": "product_name", "name": "Cisco WebEx Meetings Server", "product": { "name": "Cisco WebEx Meetings Server", "product_id": "T001160", "product_identification_helper": { "cpe": "cpe:/a:cisco:webex_meetings_server:-" } } }, { "category": "product_name", "name": "Cisco Wide Area Application Services", "product": { "name": "Cisco Wide Area Application Services", "product_id": "2186", "product_identification_helper": { "cpe": "cpe:/a:cisco:wide_area_application_services:-" } } }, { "category": "product_name", "name": "Cisco Wireless LAN Controllers", "product": { "name": "Cisco Wireless LAN Controllers", "product_id": "1889", "product_identification_helper": { "cpe": "cpe:/a:cisco:wireless_lan_controllers:-" } } } ], "category": "vendor", "name": "Cisco" }, { "branches": [ { "category": "product_name", "name": "Debian Linux Jessie (8.0)", "product": { "name": "Debian Linux Jessie (8.0)", "product_id": "310725", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:8.0" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell NetWorker \u003c 19.10", "product": { "name": "Dell NetWorker \u003c 19.10", "product_id": "T032354", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.10" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "Fortinet FortiOS", "product": { "name": "Fortinet FortiOS", "product_id": "T009615", "product_identification_helper": { "cpe": "cpe:/o:fortinet:fortios:-" } } } ], "category": "vendor", "name": "Fortinet" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS 9", "product": { "name": "FreeBSD Project FreeBSD OS 9", "product_id": "157037", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:9.0" } } }, { "category": "product_name", "name": "FreeBSD Project FreeBSD OS 9.3", "product": { "name": "FreeBSD Project FreeBSD OS 9.3", "product_id": "T003390", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:9.3" } } }, { "category": "product_name", "name": "FreeBSD Project FreeBSD OS 10 - 10.3", "product": { "name": "FreeBSD Project FreeBSD OS 10 - 10.3", "product_id": "T007633", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:10.3" } } }, { "category": "product_name", "name": "FreeBSD Project FreeBSD OS 11 - 11.0", "product": { "name": "FreeBSD Project FreeBSD OS 11 - 11.0", "product_id": "T008147", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:11" } } } ], "category": "product_name", "name": "FreeBSD OS" } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "HPE Integrated Lights-Out 4", "product": { "name": "HPE Integrated Lights-Out 4", "product_id": "205828", "product_identification_helper": { "cpe": "cpe:/h:hp:integrated_lights-out:4.0" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Juniper JUNOS", "product": { "name": "Juniper JUNOS", "product_id": "5930", "product_identification_helper": { "cpe": "cpe:/o:juniper:junos:-" } } }, { "category": "product_name", "name": "Juniper Junos Space", "product": { "name": "Juniper Junos Space", "product_id": "T003343", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:-" } } }, { "category": "product_name", "name": "Juniper ScreenOS", "product": { "name": "Juniper ScreenOS", "product_id": "T008638", "product_identification_helper": { "cpe": "cpe:/o:juniper:screenos:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "NetApp OnCommand Unified Manager", "product": { "name": "NetApp OnCommand Unified Manager", "product_id": "T009408", "product_identification_helper": { "cpe": "cpe:/a:netapp:oncommand_unified_manager:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_name", "name": "Open Source OpenSSL \u003c 1.1.0a", "product": { "name": "Open Source OpenSSL \u003c 1.1.0a", "product_id": "T008528", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:1.1.0a" } } }, { "category": "product_name", "name": "Open Source OpenSSL \u003c 1.0.2i", "product": { "name": "Open Source OpenSSL \u003c 1.0.2i", "product_id": "T008529", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:1.0.2i" } } }, { "category": "product_name", "name": "Open Source OpenSSL \u003c 1.0.1u", "product": { "name": "Open Source OpenSSL \u003c 1.0.1u", "product_id": "T008530", "product_identification_helper": { "cpe": "cpe:/a:openssl:openssl:1.0.1u" } } } ], "category": "product_name", "name": "OpenSSL" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Tenable Security Nessus 6.8 - 6.8.2", "product": { "name": "Tenable Security Nessus 6.8 - 6.8.2", "product_id": "T008769", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus:6.8.2" } } } ], "category": "vendor", "name": "Tenable Security" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Ubuntu Linux 12.04 LTS", "product": { "name": "Ubuntu Linux 12.04 LTS", "product_id": "170497", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:12.04:-:lts" } } }, { "category": "product_name", "name": "Ubuntu Linux 14.04 LTS", "product": { "name": "Ubuntu Linux 14.04 LTS", "product_id": "T003005", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:14.04:-:lts" } } }, { "category": "product_name", "name": "Ubuntu Linux 16.04 LTS", "product": { "name": "Ubuntu Linux 16.04 LTS", "product_id": "T007521", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:16.04_lts" } } } ], "category": "product_name", "name": "Linux" } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server", "product": { "name": "Xerox FreeFlow Print Server", "product_id": "T000700", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:8" } } }, { "category": "product_name", "name": "Xerox Phaser", "product": { "name": "Xerox Phaser", "product_id": "T004484", "product_identification_helper": { "cpe": "cpe:/h:xerox:phaser:-" } } }, { "category": "product_name", "name": "Xerox WorkCentre", "product": { "name": "Xerox WorkCentre", "product_id": "T000855", "product_identification_helper": { "cpe": "cpe:/h:xerox:workcentre:-" } } } ], "category": "vendor", "name": "Xerox" }, { "branches": [ { "category": "product_name", "name": "Blue Coat Director 6.1", "product": { "name": "Blue Coat Director 6.1", "product_id": "T006616", "product_identification_helper": { "cpe": "cpe:/a:bluecoat:director:6.1" } } }, { "category": "product_name", "name": "Blue Coat ProxyAV 3.5", "product": { "name": "Blue Coat ProxyAV 3.5", "product_id": "T003290", "product_identification_helper": { "cpe": "cpe:/h:bluecoat:proxyav:3.5" } } }, { "branches": [ { "category": "product_name", "name": "Blue Coat ProxySG 6.6", "product": { "name": "Blue Coat ProxySG 6.6", "product_id": "T006617", "product_identification_helper": { "cpe": "cpe:/h:bluecoat:proxysg:6.6" } } }, { "category": "product_name", "name": "Blue Coat ProxySG 6.5", "product": { "name": "Blue Coat ProxySG 6.5", "product_id": "T006618", "product_identification_helper": { "cpe": "cpe:/h:bluecoat:proxysg:6.5" } } } ], "category": "product_name", "name": "proxysg" } ], "category": "vendor", "name": "bluecoat" }, { "branches": [ { "category": "product_name", "name": "Cisco Aironet Access Point", "product": { "name": "Cisco Aironet Access Point", "product_id": "177610", "product_identification_helper": { "cpe": "cpe:/h:cisco:aironet_3500:-" } } }, { "category": "product_name", "name": "Cisco ACE", "product": { "name": "Cisco ACE", "product_id": "171387", "product_identification_helper": { "cpe": "cpe:/a:cisco:application_control_engine_software:a1%287%29" } } }, { "category": "product_name", "name": "Cisco Application Networking Manager", "product": { "name": "Cisco Application Networking Manager", "product_id": "T000614", "product_identification_helper": { "cpe": "cpe:/a:cisco:application_networking_manager:-" } } }, { "category": "product_name", "name": "Cisco Digital Media Manager", "product": { "name": "Cisco Digital Media Manager", "product_id": "201470", "product_identification_helper": { "cpe": "cpe:/a:cisco:digital_media_manager:-" } } }, { "category": "product_name", "name": "Cisco Intrusion Prevention System (IPS)", "product": { "name": "Cisco Intrusion Prevention System (IPS)", "product_id": "2056", "product_identification_helper": { "cpe": "cpe:/h:cisco:intrusion_prevention_system:-" } } }, { "category": "product_name", "name": "Cisco Nexus 1000V", "product": { "name": "Cisco Nexus 1000V", "product_id": "160893", "product_identification_helper": { "cpe": "cpe:/h:cisco:nexus_1000v:-" } } }, { "category": "product_name", "name": "Cisco Nexus 5000", "product": { "name": "Cisco Nexus 5000", "product_id": "110496", "product_identification_helper": { "cpe": "cpe:/h:cisco:nexus_5000:-" } } }, { "category": "product_name", "name": "Cisco Nexus 6000", "product": { "name": "Cisco Nexus 6000", "product_id": "T004721", "product_identification_helper": { "cpe": "cpe:/h:cisco:nexus_6000:-" } } }, { "category": "product_name", "name": "Cisco Nexus 7000", "product": { "name": "Cisco Nexus 7000", "product_id": "110495", "product_identification_helper": { "cpe": "cpe:/h:cisco:nexus_7000:-" } } }, { "category": "product_name", "name": "Cisco Nexus 9000", "product": { "name": "Cisco Nexus 9000", "product_id": "T004723", "product_identification_helper": { "cpe": "cpe:/h:cisco:nexus_9000:-" } } }, { "category": "product_name", "name": "Cisco ONS", "product": { "name": "Cisco ONS", "product_id": "T002252", "product_identification_helper": { "cpe": "cpe:/h:cisco:ons:15454" } } }, { "category": "product_name", "name": "Cisco Small Business 300 Series Managed Switches", "product": { "name": "Cisco Small Business 300 Series Managed Switches", "product_id": "T000752", "product_identification_helper": { "cpe": "cpe:/h:cisco:small_business_300_series_managed_switches:1.2.7.76" } } }, { "category": "product_name", "name": "Cisco TelePresence", "product": { "name": "Cisco TelePresence", "product_id": "161441", "product_identification_helper": { "cpe": "cpe:/h:cisco:telepresence_video_communication_server:-::control" } } }, { "category": "product_name", "name": "Cisco Unified Contact Center Express (UCCX)", "product": { "name": "Cisco Unified Contact Center Express (UCCX)", "product_id": "T003053", "product_identification_helper": { "cpe": "cpe:/h:cisco:unified_contact_center_express:-" } } }, { "category": "product_name", "name": "Cisco Unified MeetingPlace (MP)", "product": { "name": "Cisco Unified MeetingPlace (MP)", "product_id": "2153", "product_identification_helper": { "cpe": "cpe:/a:cisco:unified_meetingplace:-" } } }, { "category": "product_name", "name": "Cisco Video Surveillance", "product": { "name": "Cisco Video Surveillance", "product_id": "64489", "product_identification_helper": { "cpe": "cpe:/a:cisco:video_surveillance_ip_gateway_encoder_decoder:-" } } }, { "category": "product_name", "name": "Cisco WebEx Node for MCS", "product": { "name": "Cisco WebEx Node for MCS", "product_id": "T001162", "product_identification_helper": { "cpe": "cpe:/a:cisco:webex_node_for_mcs:-" } } } ], "category": "vendor", "name": "cisco" }, { "branches": [ { "category": "product_name", "name": "F5 ARX 6.2.0 - 6.4.0", "product": { "name": "F5 ARX 6.2.0 - 6.4.0", "product_id": "T001664", "product_identification_helper": { "cpe": "cpe:/a:f5:arx:-" } } }, { "category": "product_name", "name": "F5 WAN Optimization Manager", "product": { "name": "F5 WAN Optimization Manager", "product_id": "T001721", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip_wan_optimization_manager:-" } } }, { "category": "product_name", "name": "F5 WebAccelerator", "product": { "name": "F5 WebAccelerator", "product_id": "T001411", "product_identification_helper": { "cpe": "cpe:/h:f5:big-ip_webaccelerator:10.2.4" } } }, { "category": "product_name", "name": "F5 FirePass", "product": { "name": "F5 FirePass", "product_id": "T001665", "product_identification_helper": { "cpe": "cpe:/a:f5:firepass:-" } } } ], "category": "vendor", "name": "f5" }, { "branches": [ { "category": "product_name", "name": "HPE Loadrunner Software", "product": { "name": "HPE Loadrunner Software", "product_id": "72612", "product_identification_helper": { "cpe": "cpe:/a:hp:loadrunner:-" } } }, { "category": "product_name", "name": "HPE Performance Center", "product": { "name": "HPE Performance Center", "product_id": "T010661", "product_identification_helper": { "cpe": "cpe:/a:hp:performance_center:-" } } }, { "category": "product_name", "name": "HPE SiteScope", "product": { "name": "HPE SiteScope", "product_id": "T008871", "product_identification_helper": { "cpe": "cpe:/a:hp:sitescope:-" } } } ], "category": "vendor", "name": "hp" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server", "product": { "name": "SUSE Linux Enterprise Server", "product_id": "T008429", "product_identification_helper": { "cpe": "cpe:/o:suse:linux_enterprise_server:12:ltss" } } } ], "category": "vendor", "name": "suse" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2183", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL im Zusammenhang mit verschl\u00fcsselten Sessions, die mit dem Verschl\u00fcsselungsalgorithmus Triple-DES (3DES) im Cipher Block Chaining (CBC) Modus chiffriert werden. Diese Schwachstelle beruht darauf, dass 3DES auf einer Blockgr\u00f6\u00dfe von 64 Bit basiert und aufgrund des Geburtstagsparadoxons bei gr\u00f6\u00dferen Datenmengen deshalb mit hoher Wahrscheinlichkeit Kollisionen im CBC Modus auftreten. In der Folge kann ein Angreifer, welcher sich in einer \"Man-in-the-Middle\" Position befindet und in der Lage ist gen\u00fcgend Datenverkehr mithilfe eines Known Plaintext Angriffs (Angreifer besitzt Geheimtext und den zugeh\u00f6rigen Klartext) zu generieren bzw. mitzulesen, diese Schwachstelle ausnutzen, um einen Kollisionsangriff durchzuf\u00fchren und verschl\u00fcsselte Inhalte offenzulegen. Voraussetzung f\u00fcr einen erfolgreichen Angriff ist, dass bei der Verschl\u00fcsselung der CBC Modus verwendet wurde und die mitgelesenen verschl\u00fcsselten Daten mit dem gleichen Session Schl\u00fcssel chiffriert wurden. Diese Angriffsmethode wird auch \"SWEET32\" genannt." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-2183" }, { "cve": "CVE-2016-2177", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-2177" }, { "cve": "CVE-2016-2179", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-2179" }, { "cve": "CVE-2016-2180", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-2180" }, { "cve": "CVE-2016-2181", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-2181" }, { "cve": "CVE-2016-2182", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-2182" }, { "cve": "CVE-2016-6302", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-6302" }, { "cve": "CVE-2016-6303", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-6303" }, { "cve": "CVE-2016-6304", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-6304" }, { "cve": "CVE-2016-6305", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-6305" }, { "cve": "CVE-2016-6306", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-6306" }, { "cve": "CVE-2016-6307", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-6307" }, { "cve": "CVE-2016-6308", "notes": [ { "category": "description", "text": "In OpenSSL existieren mehrere Denial of Service Schwachstellen. Diese Schwachstellen werden u.a. verursacht durch eine fehlerhafte Programmlogik von OpenSSL, fehlerhafte L\u00e4ngenpr\u00fcfungen von Nachrichten, die Client Certificates, Client Certificate Requests und Server Certificates betreffen, Funktionsaufrufe von \"SSL_peek()\", den Funktionen \"MDC2_Update\" und \"EVP_DigestUpdate()\", die fehlerhafte Verwendung von TLS Session Tickets, der Funktion \"BN_bn2dec\", der Funktion \"TS_OBJ_print_bio\", Fehler in der DTLS-Implementierung und fehlerhafte Berechnung von Pointern. In der Folge kann ein entfernter, anonymer Angreifer diese Schwachstellen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "2070", "T001160", "72612", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "T010661", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "T000855", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-6308" }, { "cve": "CVE-2016-2178", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in OpenSSL. Ein lokaler Angreifer kann einen Fehler im DSA signing Algorithmus ausnutzen um \u00fcber einen Side Chanel Angriff sensitive Daten des Signatur-Prozesses offenzulegen. So kann z.B. auch der DSA Private Key offengelegt werden." } ], "product_status": { "known_affected": [ "2070", "T001160", "157037", "T003343", "T009408", "T008638", "T006616", "2153", "T006618", "T006617", "T004914", "148715", "T000756", "T001721", "T000752", "5930", "T008871", "T002252", "T001162", "190829", "T006486", "T003254", "T008147", "T003851", "T008429", "64489", "110495", "110496", "161441", "2040", "2084", "T032354", "138491", "T000700", "T002207", "95918", "310725", "T002323", "T003290", "T003053", "T007521", "67646", "T003005", "2056", "189046", "T000614", "2002", "T001665", "T001664", "T001069", "T001663", "177610", "18557", "153141", "T007044", "161504", "T004484", "T007633", "131351", "T008769", "T004721", "T009615", "205828", "T004723", "2143", "2142", "2186", "160893", "196900", "170497", "201470", "T001411", "T001530", "T003390", "171387", "1727", "1889" ] }, "release_date": "2016-09-22T22:00:00Z", "title": "CVE-2016-2178" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.