ALT-BU-2016-3003-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2016-02167
Уязвимость библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-02168
Уязвимость библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01911
Уязвимость в файле t1_lib.c библиотеки OpenSSL, позволяющие нарушителю вызвать отказ в обслуживании
BDU:2019-01912
Уязвимость функции MDC2_Update библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03140
Уязвимость алгоритмов шифрования DES и Triple DES, связанная с отсутствием защиты служебных данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-02461
Уязвимость библиотеки OpenSSL, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02462
Уязвимость функции tls_decrypt_ticket (ssl/t1_lib.c) библиотеки OpenSSL существует из-за недостаточной проверки входных данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02556
Уязвимость функции ts_obj_print_bio библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02557
Уязвимость реализации протокола DTLS библиотеки OpenSSL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02559
Уязвимость библиотеки OpenSSL, вызванная целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании или, возможно, оказать другое воздействие
Modified: 2024-11-21
CVE-2016-2177
OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for heap-buffer boundary checks, which might allow remote attackers to cause a denial of service (integer overflow and application crash) or possibly have unspecified other impact by leveraging unexpected malloc behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- SUSE-SU-2016:2387
- SUSE-SU-2016:2387
- openSUSE-SU-2016:2391
- openSUSE-SU-2016:2391
- SUSE-SU-2016:2394
- SUSE-SU-2016:2394
- openSUSE-SU-2016:2407
- openSUSE-SU-2016:2407
- SUSE-SU-2016:2458
- SUSE-SU-2016:2458
- SUSE-SU-2016:2468
- SUSE-SU-2016:2468
- SUSE-SU-2016:2469
- SUSE-SU-2016:2469
- openSUSE-SU-2016:2537
- openSUSE-SU-2016:2537
- SUSE-SU-2017:2699
- SUSE-SU-2017:2699
- SUSE-SU-2017:2700
- SUSE-SU-2017:2700
- openSUSE-SU-2018:0458
- openSUSE-SU-2018:0458
- RHSA-2016:1940
- RHSA-2016:1940
- RHSA-2016:2957
- RHSA-2016:2957
- RHSA-2017:1659
- RHSA-2017:1659
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- 20160927 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016
- 20160927 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016
- DSA-3673
- DSA-3673
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- [oss-security] 20160608 CVE-2016-2177: OpenSSL undefined pointer arithmetic
- [oss-security] 20160608 CVE-2016-2177: OpenSSL undefined pointer arithmetic
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 20170801 [security bulletin] HPESBHF03763 rev.1 - HPE Comware 7, IMC, VCX products using OpenSSL, Remote Denial of Service (DoS)
- 20170801 [security bulletin] HPESBHF03763 rev.1 - HPE Comware 7, IMC, VCX products using OpenSSL, Remote Denial of Service (DoS)
- 20170801 [security bulletin] HPESBHF03763 rev.1 - HPE Comware 7, IMC, VCX products using OpenSSL, Remote Denial of Service (DoS)
- 20170801 [security bulletin] HPESBHF03763 rev.1 - HPE Comware 7, IMC, VCX products using OpenSSL, Remote Denial of Service (DoS)
- 91319
- 91319
- 1036088
- 1036088
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- USN-3087-1
- USN-3087-1
- USN-3087-2
- USN-3087-2
- USN-3181-1
- USN-3181-1
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- RHSA-2017:0193
- RHSA-2017:0193
- RHSA-2017:0194
- RHSA-2017:0194
- RHSA-2017:1658
- RHSA-2017:1658
- https://bto.bluecoat.com/security-advisory/sa132
- https://bto.bluecoat.com/security-advisory/sa132
- https://bugzilla.redhat.com/show_bug.cgi?id=1341705
- https://bugzilla.redhat.com/show_bug.cgi?id=1341705
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=a004e72b95835136d3f1ea90517f706c24c03da7
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=a004e72b95835136d3f1ea90517f706c24c03da7
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03763en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03763en_us
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
- https://ics-cert.us-cert.gov/advisories/ICSA-18-144-01
- https://ics-cert.us-cert.gov/advisories/ICSA-18-144-01
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kc.mcafee.com/corporate/index?page=content&id=SB10165
- https://kc.mcafee.com/corporate/index?page=content&id=SB10165
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- FreeBSD-SA-16:26
- FreeBSD-SA-16:26
- GLSA-201612-16
- GLSA-201612-16
- https://support.f5.com/csp/article/K23873366
- https://support.f5.com/csp/article/K23873366
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.citect.schneider-electric.com/safety-and-security-central/36-security-notifications/9134-vulnerabilities-within-schneider-electric-floating-license-manager
- https://www.citect.schneider-electric.com/safety-and-security-central/36-security-notifications/9134-vulnerabilities-within-schneider-electric-floating-license-manager
- https://www.schneider-electric.com/en/download/document/SEVD-2018-137-01/
- https://www.schneider-electric.com/en/download/document/SEVD-2018-137-01/
- https://www.schneider-electric.com/en/download/document/SEVD-2018-144-01/
- https://www.schneider-electric.com/en/download/document/SEVD-2018-144-01/
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2016-21
Modified: 2024-11-21
CVE-2016-2179
The DTLS implementation in OpenSSL before 1.1.0 does not properly restrict the lifetime of queue entries associated with unused out-of-order messages, which allows remote attackers to cause a denial of service (memory consumption) by maintaining many crafted DTLS sessions simultaneously, related to d1_lib.c, statem_dtls.c, statem_lib.c, and statem_srvr.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- RHSA-2016:1940
- RHSA-2016:1940
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 92987
- 92987
- 1036689
- 1036689
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- https://bto.bluecoat.com/security-advisory/sa132
- https://bto.bluecoat.com/security-advisory/sa132
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=f5c7f5dfbaf0d2f7d946d0fe86f08e6bcb36ed0d
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=f5c7f5dfbaf0d2f7d946d0fe86f08e6bcb36ed0d
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- FreeBSD-SA-16:26
- FreeBSD-SA-16:26
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2016-21
Modified: 2024-11-21
CVE-2016-2180
The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation in OpenSSL through 1.0.2h allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted time-stamp file that is mishandled by the "openssl ts" command.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- RHSA-2016:1940
- RHSA-2016:1940
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 92117
- 92117
- 1036486
- 1036486
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- https://bto.bluecoat.com/security-advisory/sa132
- https://bto.bluecoat.com/security-advisory/sa132
- https://bugzilla.redhat.com/show_bug.cgi?id=1359615
- https://bugzilla.redhat.com/show_bug.cgi?id=1359615
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/openssl/openssl/commit/0ed26acce328ec16a3aa635f1ca37365e8c7403a
- https://github.com/openssl/openssl/commit/0ed26acce328ec16a3aa635f1ca37365e8c7403a
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- FreeBSD-SA-16:26
- FreeBSD-SA-16:26
- GLSA-201612-16
- GLSA-201612-16
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2016-21
Modified: 2024-11-21
CVE-2016-2181
The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote attackers to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- SUSE-SU-2016:2387
- SUSE-SU-2016:2387
- openSUSE-SU-2016:2391
- openSUSE-SU-2016:2391
- SUSE-SU-2016:2394
- SUSE-SU-2016:2394
- openSUSE-SU-2016:2407
- openSUSE-SU-2016:2407
- SUSE-SU-2016:2458
- SUSE-SU-2016:2458
- SUSE-SU-2016:2468
- SUSE-SU-2016:2468
- SUSE-SU-2016:2469
- SUSE-SU-2016:2469
- openSUSE-SU-2016:2537
- openSUSE-SU-2016:2537
- SUSE-SU-2017:2699
- SUSE-SU-2017:2699
- SUSE-SU-2017:2700
- SUSE-SU-2017:2700
- openSUSE-SU-2018:0458
- openSUSE-SU-2018:0458
- RHSA-2016:1940
- RHSA-2016:1940
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- DSA-3673
- DSA-3673
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 92982
- 92982
- 1036690
- 1036690
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- USN-3087-1
- USN-3087-1
- USN-3087-2
- USN-3087-2
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- https://bto.bluecoat.com/security-advisory/sa132
- https://bto.bluecoat.com/security-advisory/sa132
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=1fb9fdc3027b27d8eb6a1e6a846435b070980770
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=1fb9fdc3027b27d8eb6a1e6a846435b070980770
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- FreeBSD-SA-16:26
- FreeBSD-SA-16:26
- https://support.f5.com/csp/article/K59298921
- https://support.f5.com/csp/article/K59298921
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2016-21
Modified: 2024-11-21
CVE-2016-2182
The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- SUSE-SU-2016:2387
- SUSE-SU-2016:2387
- openSUSE-SU-2016:2391
- openSUSE-SU-2016:2391
- SUSE-SU-2016:2394
- SUSE-SU-2016:2394
- openSUSE-SU-2016:2407
- openSUSE-SU-2016:2407
- SUSE-SU-2016:2458
- SUSE-SU-2016:2458
- SUSE-SU-2016:2468
- SUSE-SU-2016:2468
- SUSE-SU-2016:2469
- SUSE-SU-2016:2469
- openSUSE-SU-2016:2537
- openSUSE-SU-2016:2537
- SUSE-SU-2017:2699
- SUSE-SU-2017:2699
- SUSE-SU-2017:2700
- SUSE-SU-2017:2700
- openSUSE-SU-2018:0458
- openSUSE-SU-2018:0458
- RHSA-2016:1940
- RHSA-2016:1940
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- DSA-3673
- DSA-3673
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 92557
- 92557
- 1036688
- 1036688
- 1037968
- 1037968
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- USN-3087-1
- USN-3087-1
- USN-3087-2
- USN-3087-2
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- RHSA-2018:2185
- RHSA-2018:2185
- RHSA-2018:2186
- RHSA-2018:2186
- RHSA-2018:2187
- RHSA-2018:2187
- https://bto.bluecoat.com/security-advisory/sa132
- https://bto.bluecoat.com/security-advisory/sa132
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=07bed46f332fce8c1d157689a2cdf915a982ae34
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=07bed46f332fce8c1d157689a2cdf915a982ae34
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kc.mcafee.com/corporate/index?page=content&id=SB10171
- https://kc.mcafee.com/corporate/index?page=content&id=SB10171
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- FreeBSD-SA-16:26
- FreeBSD-SA-16:26
- https://source.android.com/security/bulletin/2017-03-01
- https://source.android.com/security/bulletin/2017-03-01
- https://source.android.com/security/bulletin/2017-03-01.html
- https://source.android.com/security/bulletin/2017-03-01.html
- https://support.f5.com/csp/article/K01276005
- https://support.f5.com/csp/article/K01276005
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2016-21
Modified: 2025-03-31
CVE-2016-2183
The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a "Sweet32" attack.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- SUSE-SU-2016:2387
- SUSE-SU-2016:2387
- openSUSE-SU-2016:2391
- openSUSE-SU-2016:2391
- SUSE-SU-2016:2394
- SUSE-SU-2016:2394
- openSUSE-SU-2016:2407
- openSUSE-SU-2016:2407
- SUSE-SU-2016:2458
- SUSE-SU-2016:2458
- SUSE-SU-2016:2468
- SUSE-SU-2016:2468
- SUSE-SU-2016:2469
- SUSE-SU-2016:2469
- SUSE-SU-2016:2470
- SUSE-SU-2016:2470
- openSUSE-SU-2016:2496
- openSUSE-SU-2016:2496
- openSUSE-SU-2016:2537
- openSUSE-SU-2016:2537
- SUSE-SU-2017:0346
- SUSE-SU-2017:0346
- openSUSE-SU-2017:0374
- openSUSE-SU-2017:0374
- SUSE-SU-2017:0460
- SUSE-SU-2017:0460
- SUSE-SU-2017:0490
- SUSE-SU-2017:0490
- openSUSE-SU-2017:0513
- openSUSE-SU-2017:0513
- SUSE-SU-2017:1444
- SUSE-SU-2017:1444
- SUSE-SU-2017:2699
- SUSE-SU-2017:2699
- SUSE-SU-2017:2700
- SUSE-SU-2017:2700
- openSUSE-SU-2018:0458
- openSUSE-SU-2018:0458
- http://packetstormsecurity.com/files/142756/IBM-Informix-Dynamic-Server-DLL-Injection-Code-Execution.html
- http://packetstormsecurity.com/files/142756/IBM-Informix-Dynamic-Server-DLL-Injection-Code-Execution.html
- RHSA-2017:0336
- RHSA-2017:0336
- RHSA-2017:0337
- RHSA-2017:0337
- RHSA-2017:0338
- RHSA-2017:0338
- RHSA-2017:0462
- RHSA-2017:0462
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- http://seclists.org/fulldisclosure/2017/May/105
- http://seclists.org/fulldisclosure/2017/May/105
- http://seclists.org/fulldisclosure/2017/May/105
- http://seclists.org/fulldisclosure/2017/May/105
- 20170529 SSD Advisory - IBM Informix Dynamic Server and Informix Open Admin Tool Multiple Vulnerabilities
- 20170529 SSD Advisory - IBM Informix Dynamic Server and Informix Open Admin Tool Multiple Vulnerabilities
- 20170529 SSD Advisory - IBM Informix Dynamic Server and Informix Open Admin Tool Multiple Vulnerabilities
- 20170529 SSD Advisory - IBM Informix Dynamic Server and Informix Open Admin Tool Multiple Vulnerabilities
- DSA-3673
- DSA-3673
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information
- 20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information
- 20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities
- 20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities
- 20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information
- 20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information
- 20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information
- 20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information
- 20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information
- 20161207 [security bulletin] HPSBHF03674 rev.1 HPE Comware 5 and Comware 7 Network Products using SSL/TLS, Remote Disclosure of Information
- 20170214 [security bulletin] HPESBGN03697 rev.1 - HPE Business Service Management (BSM), Remote Disclosure of Information
- 20170214 [security bulletin] HPESBGN03697 rev.1 - HPE Business Service Management (BSM), Remote Disclosure of Information
- 20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities
- 20170329 [security bulletin] HPESBUX03725 rev.1 - HPE HP-UX Web Server Suite running Apache, Multiple Vulnerabilities
- 20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information
- 20170831 [security bulletin] HPESBGN03765 rev.2 - HPE LoadRunner and HPE Performance Center, Remote Disclosure of Information
- 20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information
- 20180510 [security bulletin] MFSBGN03805 - HP Service Manager, Remote Disclosure of Information
- 92630
- 92630
- 95568
- 95568
- 1036696
- 1036696
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- USN-3087-1
- USN-3087-1
- USN-3087-2
- USN-3087-2
- USN-3179-1
- USN-3179-1
- USN-3194-1
- USN-3194-1
- USN-3198-1
- USN-3198-1
- USN-3270-1
- USN-3270-1
- USN-3372-1
- USN-3372-1
- http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697
- http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697
- http://www-01.ibm.com/support/docview.wss?uid=swg21991482
- http://www-01.ibm.com/support/docview.wss?uid=swg21991482
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- https://access.redhat.com/articles/2548661
- https://access.redhat.com/articles/2548661
- RHSA-2017:1216
- RHSA-2017:1216
- RHSA-2017:2708
- RHSA-2017:2708
- RHSA-2017:2709
- RHSA-2017:2709
- RHSA-2017:2710
- RHSA-2017:2710
- RHSA-2017:3113
- RHSA-2017:3113
- RHSA-2017:3114
- RHSA-2017:3114
- RHSA-2017:3239
- RHSA-2017:3239
- RHSA-2017:3240
- RHSA-2017:3240
- RHSA-2018:2123
- RHSA-2018:2123
- RHSA-2019:1245
- RHSA-2019:1245
- RHSA-2019:2859
- RHSA-2019:2859
- RHSA-2020:0451
- RHSA-2020:0451
- https://access.redhat.com/security/cve/cve-2016-2183
- https://access.redhat.com/security/cve/cve-2016-2183
- https://blog.cryptographyengineering.com/2016/08/24/attack-of-week-64-bit-ciphers-in-tls/
- https://blog.cryptographyengineering.com/2016/08/24/attack-of-week-64-bit-ciphers-in-tls/
- https://bto.bluecoat.com/security-advisory/sa133
- https://bto.bluecoat.com/security-advisory/sa133
- https://bugzilla.redhat.com/show_bug.cgi?id=1369383
- https://bugzilla.redhat.com/show_bug.cgi?id=1369383
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://github.com/ssllabs/ssllabs-scan/issues/387#issuecomment-242514633
- https://github.com/ssllabs/ssllabs-scan/issues/387#issuecomment-242514633
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369403
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369403
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369415
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369415
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05385680
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05385680
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390722
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390722
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390849
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390849
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03765en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03765en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05309984
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05309984
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05323116
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05323116
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05349499
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05349499
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369415
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369415
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390849
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390849
- https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
- https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kc.mcafee.com/corporate/index?page=content&id=SB10171
- https://kc.mcafee.com/corporate/index?page=content&id=SB10171
- https://kc.mcafee.com/corporate/index?page=content&id=SB10186
- https://kc.mcafee.com/corporate/index?page=content&id=SB10186
- https://kc.mcafee.com/corporate/index?page=content&id=SB10197
- https://kc.mcafee.com/corporate/index?page=content&id=SB10197
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- https://kc.mcafee.com/corporate/index?page=content&id=SB10310
- https://kc.mcafee.com/corporate/index?page=content&id=SB10310
- https://nakedsecurity.sophos.com/2016/08/25/anatomy-of-a-cryptographic-collision-the-sweet32-attack/
- https://nakedsecurity.sophos.com/2016/08/25/anatomy-of-a-cryptographic-collision-the-sweet32-attack/
- https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
- https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
- 20181113 [security bulletin] MFSBGN03831 rev. - Service Management Automation, remote disclosure of information
- 20181113 [security bulletin] MFSBGN03831 rev. - Service Management Automation, remote disclosure of information
- GLSA-201612-16
- GLSA-201612-16
- GLSA-201701-65
- GLSA-201701-65
- GLSA-201707-01
- GLSA-201707-01
- https://security.netapp.com/advisory/ntap-20160915-0001/
- https://security.netapp.com/advisory/ntap-20160915-0001/
- https://security.netapp.com/advisory/ntap-20170119-0001/
- https://security.netapp.com/advisory/ntap-20170119-0001/
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158613
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158613
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03286178
- https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03286178
- https://support.f5.com/csp/article/K13167034
- https://support.f5.com/csp/article/K13167034
- https://sweet32.info/
- https://sweet32.info/
- https://wiki.opendaylight.org/view/Security_Advisories
- https://wiki.opendaylight.org/view/Security_Advisories
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- 42091
- 42091
- [tls] 20091120 RC4+3DES rekeying - long-lived TLS connections
- [tls] 20091120 RC4+3DES rekeying - long-lived TLS connections
- https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008
- https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008
- https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2016/august/new-practical-attacks-on-64-bit-block-ciphers-3des-blowfish/
- https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2016/august/new-practical-attacks-on-64-bit-block-ciphers-3des-blowfish/
- https://www.openssl.org/blog/blog/2016/08/24/sweet32/
- https://www.openssl.org/blog/blog/2016/08/24/sweet32/
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.sigsac.org/ccs/CCS2016/accepted-papers/
- https://www.sigsac.org/ccs/CCS2016/accepted-papers/
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2017-09
- https://www.tenable.com/security/tns-2017-09
- https://www.teskalabs.com/blog/teskalabs-bulletin-160826-seacat-sweet32-issue
- https://www.teskalabs.com/blog/teskalabs-bulletin-160826-seacat-sweet32-issue
- https://www.vicarius.io/vsociety/posts/cve-2016-2183-detection-sweet32-vulnerability
- https://www.vicarius.io/vsociety/posts/cve-2016-2183-mitigate-sweet32-vulnerability
Modified: 2024-11-21
CVE-2016-6302
The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before 1.1.0 does not consider the HMAC size during validation of the ticket length, which allows remote attackers to cause a denial of service via a ticket that is too short.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- RHSA-2016:1940
- RHSA-2016:1940
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 92628
- 92628
- 1036885
- 1036885
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- RHSA-2018:2185
- RHSA-2018:2185
- RHSA-2018:2186
- RHSA-2018:2186
- RHSA-2018:2187
- RHSA-2018:2187
- https://bto.bluecoat.com/security-advisory/sa132
- https://bto.bluecoat.com/security-advisory/sa132
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=e97763c92c655dcf4af2860b3abd2bc4c8a267f9
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=e97763c92c655dcf4af2860b3abd2bc4c8a267f9
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- FreeBSD-SA-16:26
- FreeBSD-SA-16:26
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2016-21
Modified: 2024-11-21
CVE-2016-6303
Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- 92984
- 92984
- 1036885
- 1036885
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- https://bto.bluecoat.com/security-advisory/sa132
- https://bto.bluecoat.com/security-advisory/sa132
- https://bugzilla.redhat.com/show_bug.cgi?id=1370146
- https://bugzilla.redhat.com/show_bug.cgi?id=1370146
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=55d83bf7c10c7b205fffa23fa7c3977491e56c07
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=55d83bf7c10c7b205fffa23fa7c3977491e56c07
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
- https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
- FreeBSD-SA-16:26
- FreeBSD-SA-16:26
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2016-21
Modified: 2024-11-21
CVE-2016-6304
Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- SUSE-SU-2016:2387
- SUSE-SU-2016:2387
- openSUSE-SU-2016:2391
- openSUSE-SU-2016:2391
- SUSE-SU-2016:2394
- SUSE-SU-2016:2394
- openSUSE-SU-2016:2407
- openSUSE-SU-2016:2407
- SUSE-SU-2016:2458
- SUSE-SU-2016:2458
- SUSE-SU-2016:2468
- SUSE-SU-2016:2468
- SUSE-SU-2016:2469
- SUSE-SU-2016:2469
- SUSE-SU-2016:2470
- SUSE-SU-2016:2470
- openSUSE-SU-2016:2496
- openSUSE-SU-2016:2496
- openSUSE-SU-2016:2537
- openSUSE-SU-2016:2537
- openSUSE-SU-2016:2769
- openSUSE-SU-2016:2769
- openSUSE-SU-2016:2788
- openSUSE-SU-2016:2788
- SUSE-SU-2017:2699
- SUSE-SU-2017:2699
- SUSE-SU-2017:2700
- SUSE-SU-2017:2700
- openSUSE-SU-2018:0458
- openSUSE-SU-2018:0458
- http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html
- http://packetstormsecurity.com/files/139091/OpenSSL-x509-Parsing-Double-Free-Invalid-Free.html
- RHSA-2016:1940
- RHSA-2016:1940
- RHSA-2016:2802
- RHSA-2016:2802
- RHSA-2017:1415
- RHSA-2017:1415
- RHSA-2017:1659
- RHSA-2017:1659
- 20161214 APPLE-SA-2016-12-13-1 macOS 10.12.2
- 20161214 APPLE-SA-2016-12-13-1 macOS 10.12.2
- 20161012 New OpenSSL double-free and invalid free vulnerabilities in X509 parsing
- 20161012 New OpenSSL double-free and invalid free vulnerabilities in X509 parsing
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- DSA-3673
- DSA-3673
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 93150
- 93150
- 1036878
- 1036878
- 1037640
- 1037640
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPSV
- http://www.splunk.com/view/SP-CAAAPUE
- http://www.splunk.com/view/SP-CAAAPUE
- USN-3087-1
- USN-3087-1
- USN-3087-2
- USN-3087-2
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- RHSA-2017:1413
- RHSA-2017:1413
- RHSA-2017:1414
- RHSA-2017:1414
- RHSA-2017:1658
- RHSA-2017:1658
- RHSA-2017:1801
- RHSA-2017:1801
- RHSA-2017:1802
- RHSA-2017:1802
- RHSA-2017:2493
- RHSA-2017:2493
- RHSA-2017:2494
- RHSA-2017:2494
- https://bto.bluecoat.com/security-advisory/sa132
- https://bto.bluecoat.com/security-advisory/sa132
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=2c0d295e26306e15a92eb23a84a1802005c1c137
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=2c0d295e26306e15a92eb23a84a1802005c1c137
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kc.mcafee.com/corporate/index?page=content&id=SB10171
- https://kc.mcafee.com/corporate/index?page=content&id=SB10171
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
- https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
- FreeBSD-SA-16:26
- FreeBSD-SA-16:26
- GLSA-201612-16
- GLSA-201612-16
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.openssl.org/news/secadv/20160922.txt
- https://www.openssl.org/news/secadv/20160922.txt
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2016-21
Modified: 2024-11-21
CVE-2016-6306
The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- SUSE-SU-2016:2387
- SUSE-SU-2016:2387
- openSUSE-SU-2016:2391
- openSUSE-SU-2016:2391
- SUSE-SU-2016:2394
- SUSE-SU-2016:2394
- openSUSE-SU-2016:2407
- openSUSE-SU-2016:2407
- SUSE-SU-2016:2458
- SUSE-SU-2016:2458
- SUSE-SU-2016:2468
- SUSE-SU-2016:2468
- SUSE-SU-2016:2469
- SUSE-SU-2016:2469
- SUSE-SU-2016:2470
- SUSE-SU-2016:2470
- openSUSE-SU-2016:2496
- openSUSE-SU-2016:2496
- openSUSE-SU-2016:2537
- openSUSE-SU-2016:2537
- SUSE-SU-2017:2699
- SUSE-SU-2017:2699
- SUSE-SU-2017:2700
- SUSE-SU-2017:2700
- openSUSE-SU-2018:0458
- openSUSE-SU-2018:0458
- RHSA-2016:1940
- RHSA-2016:1940
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- 20170717 Orion Elite Hidden IP Browser Pro - All Versions - Multiple Known Vulnerabilities
- DSA-3673
- DSA-3673
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 93153
- 93153
- 1036885
- 1036885
- USN-3087-1
- USN-3087-1
- USN-3087-2
- USN-3087-2
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- RHSA-2018:2185
- RHSA-2018:2185
- RHSA-2018:2186
- RHSA-2018:2186
- RHSA-2018:2187
- RHSA-2018:2187
- https://bto.bluecoat.com/security-advisory/sa132
- https://bto.bluecoat.com/security-advisory/sa132
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- https://kc.mcafee.com/corporate/index?page=content&id=SB10215
- https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
- https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
- FreeBSD-SA-16:26
- FreeBSD-SA-16:26
- GLSA-201612-16
- GLSA-201612-16
- https://support.f5.com/csp/article/K90492697
- https://support.f5.com/csp/article/K90492697
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24
- https://www.openssl.org/news/secadv/20160922.txt
- https://www.openssl.org/news/secadv/20160922.txt
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-21
- https://www.tenable.com/security/tns-2016-21