ALT-PU-2016-1328-1
Closed vulnerabilities
BDU:2016-00630
Уязвимость библиотеки OpenSSL, позволяющая нарушителю раскрыть RSA-ключи
BDU:2016-00632
Уязвимости библиотеки OpenSSL, позволяющие нарушителю вызвать отказ в обслуживании или оказать другое воздействие
Modified: 2024-11-21
CVE-2015-8855
The semver package before 4.3.2 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service (ReDoS)."
Modified: 2024-11-21
CVE-2016-0702
The MOD_EXP_CTIME_COPY_FROM_PREBUF function in crypto/bn/bn_exp.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g does not properly consider cache-bank access times during modular exponentiation, which makes it easier for local users to discover RSA keys by running a crafted application on the same Intel Sandy Bridge CPU core as a victim and leveraging cache-bank conflicts, aka a "CacheBleed" attack.
- http://cachebleed.info
- http://cachebleed.info
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- FEDORA-2016-2802690366
- FEDORA-2016-2802690366
- FEDORA-2016-e6807b3394
- FEDORA-2016-e6807b3394
- SUSE-SU-2016:0617
- SUSE-SU-2016:0617
- SUSE-SU-2016:0620
- SUSE-SU-2016:0620
- SUSE-SU-2016:0621
- SUSE-SU-2016:0621
- SUSE-SU-2016:0624
- SUSE-SU-2016:0624
- openSUSE-SU-2016:0627
- openSUSE-SU-2016:0627
- openSUSE-SU-2016:0628
- openSUSE-SU-2016:0628
- SUSE-SU-2016:0631
- SUSE-SU-2016:0631
- openSUSE-SU-2016:0637
- openSUSE-SU-2016:0637
- openSUSE-SU-2016:0638
- openSUSE-SU-2016:0638
- SUSE-SU-2016:0641
- SUSE-SU-2016:0641
- openSUSE-SU-2016:0720
- openSUSE-SU-2016:0720
- SUSE-SU-2016:1057
- SUSE-SU-2016:1057
- openSUSE-SU-2016:1239
- openSUSE-SU-2016:1239
- openSUSE-SU-2016:1241
- openSUSE-SU-2016:1241
- openSUSE-SU-2016:1242
- openSUSE-SU-2016:1242
- SUSE-SU-2016:1267
- SUSE-SU-2016:1267
- openSUSE-SU-2016:1273
- openSUSE-SU-2016:1273
- SUSE-SU-2016:1290
- SUSE-SU-2016:1290
- SUSE-SU-2016:1360
- SUSE-SU-2016:1360
- openSUSE-SU-2016:1566
- openSUSE-SU-2016:1566
- HPSBGN03563
- HPSBGN03563
- http://openssl.org/news/secadv/20160301.txt
- http://openssl.org/news/secadv/20160301.txt
- RHSA-2016:2957
- RHSA-2016:2957
- 20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
- 20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
- DSA-3500
- DSA-3500
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1035133
- 1035133
- USN-2914-1
- USN-2914-1
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=708dc2f1291e104fe4eef810bb8ffc1fae5b19c1
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=708dc2f1291e104fe4eef810bb8ffc1fae5b19c1
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
- FreeBSD-SA-16:12
- FreeBSD-SA-16:12
- GLSA-201603-15
- GLSA-201603-15
- https://www.openssl.org/news/secadv/20160301.txt
- https://www.openssl.org/news/secadv/20160301.txt
Modified: 2024-11-21
CVE-2016-0797
Multiple integer overflows in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allow remote attackers to cause a denial of service (heap memory corruption or NULL pointer dereference) or possibly have unspecified other impact via a long digit string that is mishandled by the (1) BN_dec2bn or (2) BN_hex2bn function, related to crypto/bn/bn.h and crypto/bn/bn_print.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- SUSE-SU-2016:0617
- SUSE-SU-2016:0617
- SUSE-SU-2016:0620
- SUSE-SU-2016:0620
- SUSE-SU-2016:0621
- SUSE-SU-2016:0621
- SUSE-SU-2016:0624
- SUSE-SU-2016:0624
- openSUSE-SU-2016:0627
- openSUSE-SU-2016:0627
- openSUSE-SU-2016:0628
- openSUSE-SU-2016:0628
- SUSE-SU-2016:0631
- SUSE-SU-2016:0631
- openSUSE-SU-2016:0637
- openSUSE-SU-2016:0637
- openSUSE-SU-2016:0638
- openSUSE-SU-2016:0638
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- SUSE-SU-2016:0641
- SUSE-SU-2016:0641
- SUSE-SU-2016:0678
- SUSE-SU-2016:0678
- openSUSE-SU-2016:0720
- openSUSE-SU-2016:0720
- SUSE-SU-2016:1057
- SUSE-SU-2016:1057
- openSUSE-SU-2016:1239
- openSUSE-SU-2016:1239
- openSUSE-SU-2016:1241
- openSUSE-SU-2016:1241
- openSUSE-SU-2016:1566
- openSUSE-SU-2016:1566
- HPSBGN03563
- HPSBGN03563
- http://openssl.org/news/secadv/20160301.txt
- http://openssl.org/news/secadv/20160301.txt
- RHSA-2016:2957
- RHSA-2016:2957
- 20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
- 20160302 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
- DSA-3500
- DSA-3500
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 83763
- 83763
- 91787
- 91787
- 1035133
- 1035133
- USN-2914-1
- USN-2914-1
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=c175308407858afff3fc8c2e5e085d94d12edc7d
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=c175308407858afff3fc8c2e5e085d94d12edc7d
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
- https://kc.mcafee.com/corporate/index?page=content&id=SB10156
- https://kc.mcafee.com/corporate/index?page=content&id=SB10156
- FreeBSD-SA-16:12
- FreeBSD-SA-16:12
- GLSA-201603-15
- GLSA-201603-15
- https://www.openssl.org/news/secadv/20160301.txt
- https://www.openssl.org/news/secadv/20160301.txt
Modified: 2024-11-21
CVE-2016-2086
Node.js 0.10.x before 0.10.42, 0.12.x before 0.12.10, 4.x before 4.3.0, and 5.x before 5.6.0 allow remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header.
Modified: 2024-11-21
CVE-2016-2216
The HTTP header parsing code in Node.js 0.10.x before 0.10.42, 0.11.6 through 0.11.16, 0.12.x before 0.12.10, 4.x before 4.3.0, and 5.x before 5.6.0 allows remote attackers to bypass an HTTP response-splitting protection mechanism via UTF-8 encoded Unicode characters in the HTTP header, as demonstrated by %c4%8d%c4%8a.
- http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/
- http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/
- http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf
- http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf
- FEDORA-2016-3102c11757
- FEDORA-2016-3102c11757
- FEDORA-2016-8925b6119f
- FEDORA-2016-8925b6119f
- http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html
- http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html
- 83141
- 83141
- https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/
- https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/
- GLSA-201612-43
- GLSA-201612-43
Modified: 2024-11-21
CVE-2016-3956
The CLI in npm before 2.15.1 and 3.x before 3.8.3, as used in Node.js 0.10 before 0.10.44, 0.12 before 0.12.13, 4 before 4.4.2, and 5 before 5.10.0, includes bearer tokens with arbitrary requests, which allows remote HTTP servers to obtain sensitive information by reading Authorization headers.
- http://blog.npmjs.org/post/142036323955/fixing-a-bearer-token-vulnerability
- http://blog.npmjs.org/post/142036323955/fixing-a-bearer-token-vulnerability
- http://www-01.ibm.com/support/docview.wss?uid=swg21980827
- http://www-01.ibm.com/support/docview.wss?uid=swg21980827
- https://github.com/npm/npm/commit/f67ecad59e99a03e5aad8e93cd1a086ae087cb29
- https://github.com/npm/npm/commit/f67ecad59e99a03e5aad8e93cd1a086ae087cb29
- https://github.com/npm/npm/commit/fea8cc92cee02c720b58f95f14d315507ccad401
- https://github.com/npm/npm/commit/fea8cc92cee02c720b58f95f14d315507ccad401
- https://github.com/npm/npm/issues/8380
- https://github.com/npm/npm/issues/8380
- https://nodejs.org/en/blog/vulnerability/npm-tokens-leak-march-2016/
- https://nodejs.org/en/blog/vulnerability/npm-tokens-leak-march-2016/