ID

VAR-201609-0595


CVE

CVE-2016-2182


TITLE

OpenSSL of crypto/bn/bn_print.c of BN_bn2dec Service disruption in functionality (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-004780

DESCRIPTION

The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0 does not properly validate division results, which allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown vectors. ( Out-of-bounds writes and application crashes ) There are vulnerabilities that are subject to unspecified impact, such as being put into a state. Supplementary information : CWE Vulnerability type by CWE-787: Out-of-bounds Write ( Out-of-bounds writing ) Has been identified. http://cwe.mitre.org/data/definitions/787.htmlService disruption by a third party ( Out-of-bounds writes and application crashes ) There is a possibility of being affected unspecified, such as being in a state. OpenSSL is prone to denial-of-service vulnerability. An attacker may exploit this issue to crash the affected application, resulting in denial-of-service condition. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2016:1940-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1940.html Issue date: 2016-09-27 CVE Names: CVE-2016-2177 CVE-2016-2178 CVE-2016-2179 CVE-2016-2180 CVE-2016-2181 CVE-2016-2182 CVE-2016-6302 CVE-2016-6304 CVE-2016-6306 ===================================================================== 1. Summary: An update for openssl is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support. (CVE-2016-2178) * It was discovered that the Datagram TLS (DTLS) implementation could fail to release memory in certain cases. A malicious DTLS client could cause a DTLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory. A remote attacker could possibly use this flaw to make a DTLS server using OpenSSL to reject further packets sent from a DTLS client over an established DTLS connection. (CVE-2016-2181) * An out of bounds write flaw was discovered in the OpenSSL BN_bn2dec() function. (CVE-2016-2182) * A flaw was found in the DES/3DES cipher was used as part of the TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to recover some plaintext data by capturing large amounts of encrypted traffic between TLS/SSL server and client if the communication used a DES/3DES based ciphersuite. (CVE-2016-2183) This update mitigates the CVE-2016-2183 issue by lowering priority of DES cipher suites so they are not preferred over cipher suites using AES. For compatibility reasons, DES cipher suites remain enabled by default and included in the set of cipher suites identified by the HIGH cipher string. Future updates may move them to MEDIUM or not enable them by default. * An integer underflow flaw leading to a buffer over-read was found in the way OpenSSL parsed TLS session tickets. (CVE-2016-6302) * Multiple integer overflow flaws were found in the way OpenSSL performed pointer arithmetic. A remote attacker could possibly use these flaws to cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2016-2177) * An out of bounds read flaw was found in the way OpenSSL formatted Public Key Infrastructure Time-Stamp Protocol data for printing. A remote attacker could possibly use these flaws to crash a TLS/SSL server or client using OpenSSL. (CVE-2016-6306) Red Hat would like to thank the OpenSSL project for reporting CVE-2016-6304 and CVE-2016-6306 and OpenVPN for reporting CVE-2016-2183. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1341705 - CVE-2016-2177 openssl: Possible integer overflow vulnerabilities in codebase 1343400 - CVE-2016-2178 openssl: Non-constant time codepath followed for certain operations in DSA implementation 1359615 - CVE-2016-2180 OpenSSL: OOB read in TS_OBJ_print_bio() 1367340 - CVE-2016-2182 openssl: Out-of-bounds write caused by unchecked errors in BN_bn2dec() 1369113 - CVE-2016-2181 openssl: DTLS replay protection bypass allows DoS against DTLS connection 1369383 - CVE-2016-2183 SSL/TLS: Birthday attack against 64-bit block ciphers (SWEET32) 1369504 - CVE-2016-2179 openssl: DTLS memory exhaustion DoS when messages are not removed from fragment buffer 1369855 - CVE-2016-6302 openssl: Insufficient TLS session ticket HMAC length checks 1377594 - CVE-2016-6306 openssl: certificate message OOB reads 1377600 - CVE-2016-6304 openssl: OCSP Status Request extension unbounded memory growth 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssl-1.0.1e-48.el6_8.3.src.rpm i386: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm x86_64: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm openssl-perl-1.0.1e-48.el6_8.3.i686.rpm openssl-static-1.0.1e-48.el6_8.3.i686.rpm x86_64: openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-static-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssl-1.0.1e-48.el6_8.3.src.rpm x86_64: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-static-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssl-1.0.1e-48.el6_8.3.src.rpm i386: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm ppc64: openssl-1.0.1e-48.el6_8.3.ppc.rpm openssl-1.0.1e-48.el6_8.3.ppc64.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.ppc.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.ppc64.rpm openssl-devel-1.0.1e-48.el6_8.3.ppc.rpm openssl-devel-1.0.1e-48.el6_8.3.ppc64.rpm s390x: openssl-1.0.1e-48.el6_8.3.s390.rpm openssl-1.0.1e-48.el6_8.3.s390x.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.s390.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.s390x.rpm openssl-devel-1.0.1e-48.el6_8.3.s390.rpm openssl-devel-1.0.1e-48.el6_8.3.s390x.rpm x86_64: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-perl-1.0.1e-48.el6_8.3.i686.rpm openssl-static-1.0.1e-48.el6_8.3.i686.rpm ppc64: openssl-debuginfo-1.0.1e-48.el6_8.3.ppc64.rpm openssl-perl-1.0.1e-48.el6_8.3.ppc64.rpm openssl-static-1.0.1e-48.el6_8.3.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-48.el6_8.3.s390x.rpm openssl-perl-1.0.1e-48.el6_8.3.s390x.rpm openssl-static-1.0.1e-48.el6_8.3.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-static-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssl-1.0.1e-48.el6_8.3.src.rpm i386: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm x86_64: openssl-1.0.1e-48.el6_8.3.i686.rpm openssl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.3.i686.rpm openssl-devel-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openssl-debuginfo-1.0.1e-48.el6_8.3.i686.rpm openssl-perl-1.0.1e-48.el6_8.3.i686.rpm openssl-static-1.0.1e-48.el6_8.3.i686.rpm x86_64: openssl-debuginfo-1.0.1e-48.el6_8.3.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.3.x86_64.rpm openssl-static-1.0.1e-48.el6_8.3.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: openssl-1.0.1e-51.el7_2.7.src.rpm x86_64: openssl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.7.i686.rpm openssl-libs-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.7.i686.rpm openssl-devel-1.0.1e-51.el7_2.7.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-static-1.0.1e-51.el7_2.7.i686.rpm openssl-static-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openssl-1.0.1e-51.el7_2.7.src.rpm x86_64: openssl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.7.i686.rpm openssl-libs-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.7.i686.rpm openssl-devel-1.0.1e-51.el7_2.7.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-static-1.0.1e-51.el7_2.7.i686.rpm openssl-static-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssl-1.0.1e-51.el7_2.7.src.rpm ppc64: openssl-1.0.1e-51.el7_2.7.ppc64.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.ppc.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.ppc64.rpm openssl-devel-1.0.1e-51.el7_2.7.ppc.rpm openssl-devel-1.0.1e-51.el7_2.7.ppc64.rpm openssl-libs-1.0.1e-51.el7_2.7.ppc.rpm openssl-libs-1.0.1e-51.el7_2.7.ppc64.rpm ppc64le: openssl-1.0.1e-51.el7_2.7.ppc64le.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.ppc64le.rpm openssl-devel-1.0.1e-51.el7_2.7.ppc64le.rpm openssl-libs-1.0.1e-51.el7_2.7.ppc64le.rpm s390x: openssl-1.0.1e-51.el7_2.7.s390x.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.s390.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.s390x.rpm openssl-devel-1.0.1e-51.el7_2.7.s390.rpm openssl-devel-1.0.1e-51.el7_2.7.s390x.rpm openssl-libs-1.0.1e-51.el7_2.7.s390.rpm openssl-libs-1.0.1e-51.el7_2.7.s390x.rpm x86_64: openssl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.7.i686.rpm openssl-devel-1.0.1e-51.el7_2.7.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.7.i686.rpm openssl-libs-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openssl-debuginfo-1.0.1e-51.el7_2.7.ppc.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.ppc64.rpm openssl-perl-1.0.1e-51.el7_2.7.ppc64.rpm openssl-static-1.0.1e-51.el7_2.7.ppc.rpm openssl-static-1.0.1e-51.el7_2.7.ppc64.rpm ppc64le: openssl-debuginfo-1.0.1e-51.el7_2.7.ppc64le.rpm openssl-perl-1.0.1e-51.el7_2.7.ppc64le.rpm openssl-static-1.0.1e-51.el7_2.7.ppc64le.rpm s390x: openssl-debuginfo-1.0.1e-51.el7_2.7.s390.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.s390x.rpm openssl-perl-1.0.1e-51.el7_2.7.s390x.rpm openssl-static-1.0.1e-51.el7_2.7.s390.rpm openssl-static-1.0.1e-51.el7_2.7.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-static-1.0.1e-51.el7_2.7.i686.rpm openssl-static-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openssl-1.0.1e-51.el7_2.7.src.rpm x86_64: openssl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-devel-1.0.1e-51.el7_2.7.i686.rpm openssl-devel-1.0.1e-51.el7_2.7.x86_64.rpm openssl-libs-1.0.1e-51.el7_2.7.i686.rpm openssl-libs-1.0.1e-51.el7_2.7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-51.el7_2.7.i686.rpm openssl-debuginfo-1.0.1e-51.el7_2.7.x86_64.rpm openssl-perl-1.0.1e-51.el7_2.7.x86_64.rpm openssl-static-1.0.1e-51.el7_2.7.i686.rpm openssl-static-1.0.1e-51.el7_2.7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2177 https://access.redhat.com/security/cve/CVE-2016-2178 https://access.redhat.com/security/cve/CVE-2016-2179 https://access.redhat.com/security/cve/CVE-2016-2180 https://access.redhat.com/security/cve/CVE-2016-2181 https://access.redhat.com/security/cve/CVE-2016-2182 https://access.redhat.com/security/cve/CVE-2016-6302 https://access.redhat.com/security/cve/CVE-2016-6304 https://access.redhat.com/security/cve/CVE-2016-6306 https://access.redhat.com/security/updates/classification/#important https://www.openssl.org/news/secadv/20160922.txt 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFX6nnFXlSAg2UNWIIRAqklAJ9uGMit/wxZ0CfuGjR7Vi2+AjmGMwCfTpEI xpTW7ApBLmKhVjs49DGYouI= =4VgY -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files). After installing the updated packages, the httpd daemon will be restarted automatically. Additional information can be found at https://www.openssl.org/blog/blog/2016/06/27/undefined-pointer-arithmetic/ CVE-2016-2178 Cesar Pereida, Billy Brumley and Yuval Yarom discovered a timing leak in the DSA code. CVE-2016-2179 / CVE-2016-2181 Quan Luo and the OCAP audit team discovered denial of service vulnerabilities in DTLS. For the stable distribution (jessie), these problems have been fixed in version 1.0.1t-1+deb8u4. For the unstable distribution (sid), these problems will be fixed soon. ========================================================================== Ubuntu Security Notice USN-3087-2 September 23, 2016 openssl regression ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: USN-3087-1 introduced a regression in OpenSSL. The fix for CVE-2016-2182 was incomplete and caused a regression when parsing certificates. This update fixes the problem. We apologize for the inconvenience. This issue has only been addressed in Ubuntu 16.04 LTS in this update. (CVE-2016-2178) Quan Luo discovered that OpenSSL did not properly restrict the lifetime of queue entries in the DTLS implementation. (CVE-2016-2181) Shi Lei discovered that OpenSSL incorrectly validated division results. (CVE-2016-2182) Karthik Bhargavan and Gaetan Leurent discovered that the DES and Triple DES ciphers were vulnerable to birthday attacks. (CVE-2016-2183) Shi Lei discovered that OpenSSL incorrectly handled certain ticket lengths. (CVE-2016-6303) Shi Lei discovered that OpenSSL incorrectly performed certain message length checks. (CVE-2016-6306) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: libssl1.0.0 1.0.2g-1ubuntu4.5 Ubuntu 14.04 LTS: libssl1.0.0 1.0.1f-1ubuntu2.21 Ubuntu 12.04 LTS: libssl1.0.0 1.0.1-4ubuntu5.38 After a standard system update you need to reboot your computer to make all the necessary changes. Description: This release adds the new Apache HTTP Server 2.4.29 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes, enhancements and component upgrades included in this release. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. JIRA issues fixed (https://issues.jboss.org/): JBCS-373 - Errata for httpd 2.4.29 GA RHEL 7 7. OpenSSL Security Advisory [22 Sep 2016] ======================================== OCSP Status Request extension unbounded memory growth (CVE-2016-6304) ===================================================================== Severity: High A malicious client can send an excessively large OCSP Status Request extension. If that client continually requests renegotiation, sending a large OCSP Status Request extension each time, then there will be unbounded memory growth on the server. This will eventually lead to a Denial Of Service attack through memory exhaustion. Servers with a default configuration are vulnerable even if they do not support OCSP. Builds using the "no-ocsp" build time option are not affected. Servers using OpenSSL versions prior to 1.0.1g are not vulnerable in a default configuration, instead only if an application explicitly enables OCSP stapling support. OpenSSL 1.1.0 users should upgrade to 1.1.0a OpenSSL 1.0.2 users should upgrade to 1.0.2i OpenSSL 1.0.1 users should upgrade to 1.0.1u This issue was reported to OpenSSL on 29th August 2016 by Shi Lei (Gear Team, Qihoo 360 Inc.). The fix was developed by Matt Caswell of the OpenSSL development team. SSL_peek() hang on empty record (CVE-2016-6305) =============================================== Severity: Moderate OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer sends an empty record. This could be exploited by a malicious peer in a Denial Of Service attack. OpenSSL 1.1.0 users should upgrade to 1.1.0a This issue was reported to OpenSSL on 10th September 2016 by Alex Gaynor. The fix was developed by Matt Caswell of the OpenSSL development team. SWEET32 Mitigation (CVE-2016-2183) ================================== Severity: Low SWEET32 (https://sweet32.info) is an attack on older block cipher algorithms that use a block size of 64 bits. In mitigation for the SWEET32 attack DES based ciphersuites have been moved from the HIGH cipherstring group to MEDIUM in OpenSSL 1.0.1 and OpenSSL 1.0.2. OpenSSL 1.1.0 since release has had these ciphersuites disabled by default. OpenSSL 1.0.2 users should upgrade to 1.0.2i OpenSSL 1.0.1 users should upgrade to 1.0.1u This issue was reported to OpenSSL on 16th August 2016 by Karthikeyan Bhargavan and Gaetan Leurent (INRIA). The fix was developed by Rich Salz of the OpenSSL development team. OOB write in MDC2_Update() (CVE-2016-6303) ========================================== Severity: Low An overflow can occur in MDC2_Update() either if called directly or through the EVP_DigestUpdate() function using MDC2. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. The amount of data needed is comparable to SIZE_MAX which is impractical on most platforms. OpenSSL 1.0.2 users should upgrade to 1.0.2i OpenSSL 1.0.1 users should upgrade to 1.0.1u This issue was reported to OpenSSL on 11th August 2016 by Shi Lei (Gear Team, Qihoo 360 Inc.). The fix was developed by Stephen Henson of the OpenSSL development team. Malformed SHA512 ticket DoS (CVE-2016-6302) =========================================== Severity: Low If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a DoS attack where a malformed ticket will result in an OOB read which will ultimately crash. The use of SHA512 in TLS session tickets is comparatively rare as it requires a custom server callback and ticket lookup mechanism. OpenSSL 1.0.2 users should upgrade to 1.0.2i OpenSSL 1.0.1 users should upgrade to 1.0.1u This issue was reported to OpenSSL on 19th August 2016 by Shi Lei (Gear Team, Qihoo 360 Inc.). The fix was developed by Stephen Henson of the OpenSSL development team. OOB write in BN_bn2dec() (CVE-2016-2182) ======================================== Severity: Low The function BN_bn2dec() does not check the return value of BN_div_word(). This can cause an OOB write if an application uses this function with an overly large BIGNUM. This could be a problem if an overly large certificate or CRL is printed out from an untrusted source. TLS is not affected because record limits will reject an oversized certificate before it is parsed. OpenSSL 1.0.2 users should upgrade to 1.0.2i OpenSSL 1.0.1 users should upgrade to 1.0.1u This issue was reported to OpenSSL on 2nd August 2016 by Shi Lei (Gear Team, Qihoo 360 Inc.). The fix was developed by Stephen Henson of the OpenSSL development team. OOB read in TS_OBJ_print_bio() (CVE-2016-2180) ============================================== Severity: Low The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is the total length the OID text representation would use and not the amount of data written. This will result in OOB reads when large OIDs are presented. OpenSSL 1.0.2 users should upgrade to 1.0.2i OpenSSL 1.0.1 users should upgrade to 1.0.1u This issue was reported to OpenSSL on 21st July 2016 by Shi Lei (Gear Team, Qihoo 360 Inc.). The fix was developed by Stephen Henson of the OpenSSL development team. Pointer arithmetic undefined behaviour (CVE-2016-2177) ====================================================== Severity: Low Avoid some undefined pointer arithmetic A common idiom in the codebase is to check limits in the following manner: "p + len > limit" Where "p" points to some malloc'd data of SIZE bytes and limit == p + SIZE "len" here could be from some externally supplied data (e.g. from a TLS message). The rules of C pointer arithmetic are such that "p + len" is only well defined where len <= SIZE. Therefore the above idiom is actually undefined behaviour. For example this could cause problems if some malloc implementation provides an address for "p" such that "p + len" actually overflows for values of len that are too big and therefore p + len < limit. OpenSSL 1.0.2 users should upgrade to 1.0.2i OpenSSL 1.0.1 users should upgrade to 1.0.1u This issue was reported to OpenSSL on 4th May 2016 by Guido Vranken. The fix was developed by Matt Caswell of the OpenSSL development team. Constant time flag not preserved in DSA signing (CVE-2016-2178) =============================================================== Severity: Low Operations in the DSA signing algorithm should run in constant time in order to avoid side channel attacks. A flaw in the OpenSSL DSA implementation means that a non-constant time codepath is followed for certain operations. This has been demonstrated through a cache-timing attack to be sufficient for an attacker to recover the private DSA key. OpenSSL 1.0.2 users should upgrade to 1.0.2i OpenSSL 1.0.1 users should upgrade to 1.0.1u This issue was reported to OpenSSL on 23rd May 2016 by César Pereida (Aalto University), Billy Brumley (Tampere University of Technology), and Yuval Yarom (The University of Adelaide and NICTA). The fix was developed by César Pereida. DTLS buffered message DoS (CVE-2016-2179) ========================================= Severity: Low In a DTLS connection where handshake messages are delivered out-of-order those messages that OpenSSL is not yet ready to process will be buffered for later use. Under certain circumstances, a flaw in the logic means that those messages do not get removed from the buffer even though the handshake has been completed. An attacker could force up to approx. 15 messages to remain in the buffer when they are no longer required. These messages will be cleared when the DTLS connection is closed. The default maximum size for a message is 100k. Therefore the attacker could force an additional 1500k to be consumed per connection. By opening many simulataneous connections an attacker could cause a DoS attack through memory exhaustion. OpenSSL 1.0.2 DTLS users should upgrade to 1.0.2i OpenSSL 1.0.1 DTLS users should upgrade to 1.0.1u This issue was reported to OpenSSL on 22nd June 2016 by Quan Luo. The fix was developed by Matt Caswell of the OpenSSL development team. DTLS replay protection DoS (CVE-2016-2181) ========================================== Severity: Low A flaw in the DTLS replay attack protection mechanism means that records that arrive for future epochs update the replay protection "window" before the MAC for the record has been validated. This could be exploited by an attacker by sending a record for the next epoch (which does not have to decrypt or have a valid MAC), with a very large sequence number. This means that all subsequent legitimate packets are dropped causing a denial of service for a specific DTLS connection. OpenSSL 1.0.2 DTLS users should upgrade to 1.0.2i OpenSSL 1.0.1 DTLS users should upgrade to 1.0.1u This issue was reported to OpenSSL on 21st November 2015 by the OCAP audit team. The fix was developed by Matt Caswell of the OpenSSL development team. Certificate message OOB reads (CVE-2016-6306) ============================================= Severity: Low In OpenSSL 1.0.2 and earlier some missing message length checks can result in OOB reads of up to 2 bytes beyond an allocated buffer. There is a theoretical DoS risk but this has not been observed in practice on common platforms. The messages affected are client certificate, client certificate request and server certificate. As a result the attack can only be performed against a client or a server which enables client authentication. OpenSSL 1.1.0 is not affected. OpenSSL 1.0.2 users should upgrade to 1.0.2i OpenSSL 1.0.1 users should upgrade to 1.0.1u This issue was reported to OpenSSL on 22nd August 2016 by Shi Lei (Gear Team, Qihoo 360 Inc.). The fix was developed by Stephen Henson of the OpenSSL development team. Excessive allocation of memory in tls_get_message_header() (CVE-2016-6307) ========================================================================== Severity: Low A TLS message includes 3 bytes for its length in the header for the message. This would allow for messages up to 16Mb in length. Messages of this length are excessive and OpenSSL includes a check to ensure that a peer is sending reasonably sized messages in order to avoid too much memory being consumed to service a connection. A flaw in the logic of version 1.1.0 means that memory for the message is allocated too early, prior to the excessive message length check. Due to way memory is allocated in OpenSSL this could mean an attacker could force up to 21Mb to be allocated to service a connection. This could lead to a Denial of Service through memory exhaustion. However, the excessive message length check still takes place, and this would cause the connection to immediately fail. Assuming that the application calls SSL_free() on the failed conneciton in a timely manner then the 21Mb of allocated memory will then be immediately freed again. Therefore the excessive memory allocation will be transitory in nature. This then means that there is only a security impact if: 1) The application does not call SSL_free() in a timely manner in the event that the connection fails or 2) The application is working in a constrained environment where there is very little free memory or 3) The attacker initiates multiple connection attempts such that there are multiple connections in a state where memory has been allocated for the connection; SSL_free() has not yet been called; and there is insufficient memory to service the multiple requests. Except in the instance of (1) above any Denial Of Service is likely to be transitory because as soon as the connection fails the memory is subsequently freed again in the SSL_free() call. However there is an increased risk during this period of application crashes due to the lack of memory - which would then mean a more serious Denial of Service. This issue does not affect DTLS users. OpenSSL 1.1.0 TLS users should upgrade to 1.1.0a This issue was reported to OpenSSL on 18th September 2016 by Shi Lei (Gear Team, Qihoo 360 Inc.). The fix was developed by Matt Caswell of the OpenSSL development team. Excessive allocation of memory in dtls1_preprocess_fragment() (CVE-2016-6308) ============================================================================= Severity: Low This issue is very similar to CVE-2016-6307. The underlying defect is different but the security analysis and impacts are the same except that it impacts DTLS. A DTLS message includes 3 bytes for its length in the header for the message. This would allow for messages up to 16Mb in length. Messages of this length are excessive and OpenSSL includes a check to ensure that a peer is sending reasonably sized messages in order to avoid too much memory being consumed to service a connection. A flaw in the logic of version 1.1.0 means that memory for the message is allocated too early, prior to the excessive message length check. Due to way memory is allocated in OpenSSL this could mean an attacker could force up to 21Mb to be allocated to service a connection. This could lead to a Denial of Service through memory exhaustion. However, the excessive message length check still takes place, and this would cause the connection to immediately fail. Assuming that the application calls SSL_free() on the failed conneciton in a timely manner then the 21Mb of allocated memory will then be immediately freed again. Therefore the excessive memory allocation will be transitory in nature. This then means that there is only a security impact if: 1) The application does not call SSL_free() in a timely manner in the event that the connection fails or 2) The application is working in a constrained environment where there is very little free memory or 3) The attacker initiates multiple connection attempts such that there are multiple connections in a state where memory has been allocated for the connection; SSL_free() has not yet been called; and there is insufficient memory to service the multiple requests. Except in the instance of (1) above any Denial Of Service is likely to be transitory because as soon as the connection fails the memory is subsequently freed again in the SSL_free() call. However there is an increased risk during this period of application crashes due to the lack of memory - which would then mean a more serious Denial of Service. This issue does not affect TLS users. OpenSSL 1.1.0 DTLS users should upgrade to 1.1.0a This issue was reported to OpenSSL on 18th September 2016 by Shi Lei (Gear Team, Qihoo 360 Inc.). The fix was developed by Matt Caswell of the OpenSSL development team. Note ==== As per our previous announcements and our Release Strategy (https://www.openssl.org/policies/releasestrat.html), support for OpenSSL version 1.0.1 will cease on 31st December 2016. No security updates for that version will be provided after that date. Users of 1.0.1 are advised to upgrade. Support for versions 0.9.8 and 1.0.0 ended on 31st December 2015. Those versions are no longer receiving security updates. References ========== URL for this Security Advisory: https://www.openssl.org/news/secadv/20160922.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/policies/secpolicy.html

Trust: 2.7

sources: NVD: CVE-2016-2182 // JVNDB: JVNDB-2016-004780 // BID: 92557 // VULMON: CVE-2016-2182 // PACKETSTORM: 138870 // PACKETSTORM: 148521 // PACKETSTORM: 148525 // PACKETSTORM: 138817 // PACKETSTORM: 138820 // PACKETSTORM: 138826 // PACKETSTORM: 148524 // PACKETSTORM: 169633

AFFECTED PRODUCTS

vendor:oraclemodel:linuxscope:eqversion:5

Trust: 1.8

vendor:oraclemodel:linuxscope:eqversion:6

Trust: 1.8

vendor:oraclemodel:linuxscope:eqversion:7

Trust: 1.8

vendor:opensslmodel:opensslscope:eqversion:1.0.1r

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1b

Trust: 1.0

vendor:hpmodel:icewall sso agent optionscope:eqversion:10.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1e

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1i

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1s

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2b

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1n

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2f

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1k

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1o

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2e

Trust: 1.0

vendor:hpmodel:icewall federation agentscope:eqversion:3.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1m

Trust: 1.0

vendor:hpmodel:icewall mcrpscope:eqversion:3.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1j

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2d

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2h

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1c

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2

Trust: 1.0

vendor:hpmodel:icewall ssoscope:eqversion:10.0

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1l

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1t

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2a

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1q

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.1p

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2g

Trust: 1.0

vendor:opensslmodel:opensslscope:eqversion:1.0.2c

Trust: 1.0

vendor:opensslmodel:opensslscope:ltversion:1.1.0

Trust: 0.8

vendor:hewlett packardmodel:icewall federation agentscope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:icewall mcrpscope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:icewall ssoscope:eqversion:certd

Trust: 0.8

vendor:hewlett packardmodel:icewall ssoscope:eqversion:dfw

Trust: 0.8

vendor:hewlett packardmodel:icewall sso agent optionscope: - version: -

Trust: 0.8

vendor:necmodel:capssuitescope:eqversion:v3.0 to v4.0

Trust: 0.8

vendor:necmodel:enterpriseidentitymanagerscope: - version: -

Trust: 0.8

vendor:necmodel:esmpro/serveragentservicescope:eqversion:(linux edition )

Trust: 0.8

vendor:necmodel:express5800scope:eqversion:sg3600 all series

Trust: 0.8

vendor:necmodel:ix1000 seriesscope: - version: -

Trust: 0.8

vendor:necmodel:ix2000 seriesscope: - version: -

Trust: 0.8

vendor:necmodel:ix3000 seriesscope: - version: -

Trust: 0.8

vendor:necmodel:secureware/pki application development kitscope:eqversion:ver3.2

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:enterprise v8.2 to v9.4

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:express v8.2 to v9.4

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:foundation v8.2 to v8.5

Trust: 0.8

vendor:necmodel:webotx application serverscope:eqversion:standard v8.2 to v9.4

Trust: 0.8

vendor:necmodel:webotx enterprise service busscope:eqversion:v8.2 to v8.5

Trust: 0.8

vendor:necmodel:webotx portalscope:eqversion:v8.2 to v9.1

Trust: 0.8

vendor:hitachimodel:cosminexus http serverscope: - version: -

Trust: 0.8

vendor:hitachimodel:application serverscope: - version: -

Trust: 0.8

vendor:hitachimodel:application server for developersscope: - version: -

Trust: 0.8

vendor:hitachimodel:web serverscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:(64)

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:-r

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:express

Trust: 0.8

vendor:hitachimodel:ucosminexus application serverscope:eqversion:standard-r

Trust: 0.8

vendor:hitachimodel:ucosminexus application server enterprisescope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application server smart editionscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus application server standardscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:01

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:professional

Trust: 0.8

vendor:hitachimodel:ucosminexus developerscope:eqversion:professional for plug-in

Trust: 0.8

vendor:hitachimodel:ucosminexus developer lightscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus developer standardscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus primary serverscope:eqversion:base

Trust: 0.8

vendor:hitachimodel:ucosminexus primary serverscope:eqversion:base(64)

Trust: 0.8

vendor:hitachimodel:ucosminexus service architectscope: - version: -

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:none

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:(64)

Trust: 0.8

vendor:hitachimodel:ucosminexus service platformscope:eqversion:- messaging

Trust: 0.8

vendor:ciscomodel:paging serverscope:eqversion:0

Trust: 0.6

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0.26

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0.22

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0.16

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0.14

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0.13

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0.12

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0.11

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0.10

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0.9

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0.8

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0.18

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:eqversion:5.0

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:5.3

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:5.2

Trust: 0.3

vendor:oraclemodel:secure global desktopscope:eqversion:4.71

Trust: 0.3

vendor:oraclemodel:oss support toolsscope:eqversion:8.9.15.9.8

Trust: 0.3

vendor:oraclemodel:oss support toolsscope:eqversion:8.8.15.7.15

Trust: 0.3

vendor:oraclemodel:mysql workbenchscope:eqversion:6.3.8

Trust: 0.3

vendor:oraclemodel:mysql workbenchscope:eqversion:6.1.5

Trust: 0.3

vendor:oraclemodel:mysql workbenchscope:eqversion:6.1.4

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.15

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.14

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.13

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.12

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.9

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.8

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.7

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.6

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.5

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.4

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.3

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.2

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.33

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.32

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.31

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.30

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.28

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.27

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.26

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.25

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.24

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.23

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.22

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.21

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.17

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.12

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.11

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.10

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.9

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.6

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.11

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.7.10

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.8

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.7

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.5

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.4

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.29

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.20

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.2

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.19

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.18

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.16

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.15

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.14

Trust: 0.3

vendor:oraclemodel:mysqlscope:eqversion:5.6.13

Trust: 0.3

vendor:oraclemodel:enterprise manager ops centerscope:eqversion:12.3.2

Trust: 0.3

vendor:oraclemodel:enterprise manager ops centerscope:eqversion:12.2.2

Trust: 0.3

vendor:oraclemodel:enterprise manager ops centerscope:eqversion:12.1.4

Trust: 0.3

vendor:oraclemodel:enterprise manager base platformscope:eqversion:12.1

Trust: 0.3

vendor:oraclemodel:enterprise manager base platformscope:eqversion:13.2.0.0

Trust: 0.3

vendor:oraclemodel:enterprise manager base platformscope:eqversion:13.1.0.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:oraclemodel:commerce guided searchscope:eqversion:6.5.2

Trust: 0.3

vendor:oraclemodel:commerce guided searchscope:eqversion:6.5.1

Trust: 0.3

vendor:oraclemodel:commerce guided searchscope:eqversion:6.5

Trust: 0.3

vendor:oraclemodel:commerce guided searchscope:eqversion:6.3

Trust: 0.3

vendor:oraclemodel:commerce guided searchscope:eqversion:6.2.2

Trust: 0.3

vendor:oraclemodel:commerce guided searchscope:eqversion:6.4.1.2

Trust: 0.3

vendor:oraclemodel:commerce experience managerscope:eqversion:6.5.2

Trust: 0.3

vendor:oraclemodel:commerce experience managerscope:eqversion:6.5.1

Trust: 0.3

vendor:oraclemodel:commerce experience managerscope:eqversion:6.5

Trust: 0.3

vendor:oraclemodel:commerce experience managerscope:eqversion:6.3

Trust: 0.3

vendor:oraclemodel:commerce experience managerscope:eqversion:6.2.2

Trust: 0.3

vendor:oraclemodel:commerce experience managerscope:eqversion:6.4.1.2

Trust: 0.3

vendor:oraclemodel:business intelligence enterprise editionscope:eqversion:12.2.1.3.0

Trust: 0.3

vendor:oraclemodel:business intelligence enterprise editionscope:eqversion:12.2.1.2.0

Trust: 0.3

vendor:oraclemodel:business intelligence enterprise editionscope:eqversion:11.1.1.9.0

Trust: 0.3

vendor:oraclemodel:business intelligence enterprise editionscope:eqversion:11.1.1.7.0

Trust: 0.3

vendor:oraclemodel:api gatewayscope:eqversion:11.1.2.4.0

Trust: 0.3

vendor:oraclemodel:access managerscope:eqversion:10.1.4.3.0

Trust: 0.3

vendor:opensslmodel:project opensslscope:eqversion:0

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.405

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.404

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.403

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.402

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.401

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.400

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.4

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.3

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.2

Trust: 0.3

vendor:mcafeemodel:email gateway 7.6.405h1165239scope: - version: -

Trust: 0.3

vendor:mcafeemodel:email gateway 7.6.405h1157986scope: - version: -

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.3.2

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.3.1

Trust: 0.3

vendor:mcafeemodel:email gateway 7.6.2h968406scope: - version: -

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6.1

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:eqversion:7.6

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.2

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ibmmodel:worklight enterprise editionscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.2

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.1

Trust: 0.3

vendor:ibmmodel:worklight consumer editionscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:viosscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deployment buildscope:eqversion:5.1.151.05

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deployment intirim fixscope:eqversion:5.133

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1.3

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1.116

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deployment buildscope:eqversion:7.1.1.20280.6

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:7.1.1.19

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:7.1.1

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deployment 5.1.fix packscope:eqversion:3

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deployment buildscope:eqversion:5.1.1051.07

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deploymentscope:eqversion:5.1.0.2

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for images system editionscope:eqversion:x7.1.1.0

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for images buildscope:eqversion:7.1.1.20280.6

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for imagesscope:eqversion:7.1.1.19

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for imagesscope:eqversion:7.1.1.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.9

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.13

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.12

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0.11

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.5.0

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.4.6

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unixscope:eqversion:1.4

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:smartcloud entry appliance fpscope:eqversion:3.2.0.4

Trust: 0.3

vendor:ibmmodel:smartcloud entry appliance fpscope:eqversion:3.1.0.4

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:smartcloud entry appliance fiscope:eqversion:2.4.0.4

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:2.4.0

Trust: 0.3

vendor:ibmmodel:smartcloud entry appliance fiscope:eqversion:2.3.0.4

Trust: 0.3

vendor:ibmmodel:smartcloud entryscope:eqversion:2.3.0

Trust: 0.3

vendor:ibmmodel:smartcloud entry appliance fiscope:eqversion:2.2.0.4

Trust: 0.3

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1.1

Trust: 0.3

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1.0.1

Trust: 0.3

vendor:ibmmodel:security virtual server protection for vmwarescope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.3

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.2.4

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.2.3

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.2.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.2.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1.9

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1.8

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1.6

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1.5

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1.4

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1.3

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1.2

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1.10

Trust: 0.3

vendor:ibmmodel:security network protectionscope:eqversion:5.3.1.1

Trust: 0.3

vendor:ibmmodel:security guardiumscope:eqversion:10.0.1

Trust: 0.3

vendor:ibmmodel:security guardiumscope:eqversion:10.1.2

Trust: 0.3

vendor:ibmmodel:security guardiumscope:eqversion:10.1

Trust: 0.3

vendor:ibmmodel:security guardiumscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:rrdiscope:eqversion:5.0.2

Trust: 0.3

vendor:ibmmodel:rrdiscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:rrdiscope:eqversion:2.0.6

Trust: 0.3

vendor:ibmmodel:rrdiscope:eqversion:2.0.5

Trust: 0.3

vendor:ibmmodel:rrdiscope:eqversion:2.0.4

Trust: 0.3

vendor:ibmmodel:rrdiscope:eqversion:2.0.3

Trust: 0.3

vendor:ibmmodel:rrdiscope:eqversion:2.0.1

Trust: 0.3

vendor:ibmmodel:rrdiscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:rrdiscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.13

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.12

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.11

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.7

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.6

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.5

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1.1.4

Trust: 0.3

vendor:ibmmodel:rational insightscope:eqversion:1.1

Trust: 0.3

vendor:ibmmodel:powerkvmscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:powerkvmscope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:7.1.0.0

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:7.0.0.0

Trust: 0.3

vendor:ibmmodel:mobilefirst platform foundationscope:eqversion:6.3.0.0

Trust: 0.3

vendor:ibmmodel:lotus protector for mail securityscope:eqversion:2.8.3.0

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:general parallel file systemscope:eqversion:3.5.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.20

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.4.0

Trust: 0.3

vendor:ibmmodel:flex system managerscope:eqversion:1.3.3.0

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.11

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:aixscope:eqversion:5.3

Trust: 0.3

vendor:googlemodel:pixel xlscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixel cscope:eqversion:0

Trust: 0.3

vendor:googlemodel:pixelscope:eqversion:0

Trust: 0.3

vendor:googlemodel:nexus playerscope:eqversion:0

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:9

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:7(2013)

Trust: 0.3

vendor:googlemodel:nexus 6pscope: - version: -

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:6

Trust: 0.3

vendor:googlemodel:nexusscope:eqversion:5x

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:7.1.1

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:6.0.1

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:5.1.1

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:5.0.2

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:4.4.4

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:7.0

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:6.0

Trust: 0.3

vendor:ciscomodel:wide area application servicesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex node for mcsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meetings server multimedia platformscope:eqversion:-0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:webex meetings for windows phonescope:eqversion:80

Trust: 0.3

vendor:ciscomodel:webex meetings for blackberryscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meetings for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meetings client on-premisesscope:eqversion:-0

Trust: 0.3

vendor:ciscomodel:webex meetings client hostedscope:eqversion:-0

Trust: 0.3

vendor:ciscomodel:webex meeting centerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex business suitescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:web security appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:visual quality experience tools serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:visual quality experience serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:virtualization experience media editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:virtual security gatewayscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:videoscape control suitescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:videoscape anyres livescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance ptz ip camerasscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance media serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:70000

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:video surveillance 4300e and 4500e high-definition ip camerasscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:video surveillance series high-definition ip camerasscope:eqversion:40000

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:video distribution suite for internet streamingscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:universal small cell iuhscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:universal small cell cloudbase factory recovery root filesystemscope:eqversion:2.99.4

Trust: 0.3

vendor:ciscomodel:universal small cell cloudbase factory recovery root filesystemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:universal small cell seriesscope:eqversion:70003.4.2.0

Trust: 0.3

vendor:ciscomodel:universal small cell seriesscope:eqversion:50003.4.2.0

Trust: 0.3

vendor:ciscomodel:universal small cell seriesscope:eqversion:50000

Trust: 0.3

vendor:ciscomodel:unity expressscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unity connectionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified workforce optimization quality management solutionscope:eqversion:-0

Trust: 0.3

vendor:ciscomodel:unified workforce optimizationscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified sip proxy softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified meetingplacescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99710

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:99510

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89610

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:89450

Trust: 0.3

vendor:ciscomodel:unified ip conference phone for third-party call controlscope:eqversion:88310

Trust: 0.3

vendor:ciscomodel:unified ip conference phonescope:eqversion:88310

Trust: 0.3

vendor:ciscomodel:unified ip series phonesscope:eqversion:79000

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:69450

Trust: 0.3

vendor:ciscomodel:unified ip phonescope:eqversion:69010

Trust: 0.3

vendor:ciscomodel:unified intelligent contact management enterprisescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified intelligence centerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified communications manager session management editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified communications manager im & presence service (formerly cscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified communications managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified communications domain managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified attendant console premium editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified attendant console enterprise editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified attendant console department editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified attendant console business editionscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:unified attendant console advancedscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ucs standalone c-series rack server integrated management contscope:eqversion:-0

Trust: 0.3

vendor:ciscomodel:ucs managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ucs directorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ucs central softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ucs b-series blade serversscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ucs series and series fabric interconnectsscope:eqversion:620063000

Trust: 0.3

vendor:ciscomodel:uc integration for microsoft lyncscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence video communication serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence tx9000 seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence system tx1310scope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence system ex seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-370

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:500-320

Trust: 0.3

vendor:ciscomodel:telepresence system seriesscope:eqversion:30000

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:13000

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:11000

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:eqversion:10000

Trust: 0.3

vendor:ciscomodel:telepresence sx seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence supervisor msescope:eqversion:80500

Trust: 0.3

vendor:ciscomodel:telepresence server on virtual machinescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:eqversion:8200

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty media andscope:eqversion:3103200

Trust: 0.3

vendor:ciscomodel:telepresence server and msescope:eqversion:701087100

Trust: 0.3

vendor:ciscomodel:telepresence serial gateway seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence profile seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence mx seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence isdn linkscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence isdn gateway msescope:eqversion:83210

Trust: 0.3

vendor:ciscomodel:telepresence isdn gatewayscope:eqversion:32410

Trust: 0.3

vendor:ciscomodel:telepresence integrator c seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence content serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:telepresence conductorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tapi service providerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:tandberg codian msescope:eqversion:83200

Trust: 0.3

vendor:ciscomodel:tandberg codian isdn gatewayscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:stealthwatch udp directorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:stealthwatch management consolescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:stealthwatch identityscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:stealthwatch flowcollector sflowscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:stealthwatch flowcollector netflowscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:spa525g 5-line ip phonescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:spa232d multi-line dect analog telephone adapterscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:spa122 analog telephone adapter with routerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:spa112 2-port phone adapterscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:socialminerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:smart net total care local collector appliancescope:eqversion:-0

Trust: 0.3

vendor:ciscomodel:smart carescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:small business series managed switchesscope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:show and sharescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:services provisioning platformscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:security managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:secure access control systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:registered envelope servicescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:proactive network operations centerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime performance managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime optical for service providersscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime network services controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime networkscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime license managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime ip expressscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime infrastructure plug and play standalone gatewayscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime data center network managerscope:eqversion: -

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime collaboration deploymentscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime collaboration assurancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:prime access registrarscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:partner support servicescope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:packaged contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ons series multiservice provisioning platformsscope:eqversion:154540

Trust: 0.3

vendor:ciscomodel:onepk all-in-one virtual machinescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nexus series switches standalone nx-os modescope:eqversion:9000-0

Trust: 0.3

vendor:ciscomodel:nexus series fabric switches aci modescope:eqversion:9000-0

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:70000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:60000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:50000

Trust: 0.3

vendor:ciscomodel:nexus series blade switchesscope:eqversion:40000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:eqversion:1000v0

Trust: 0.3

vendor:ciscomodel:network performance analysisscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:network analysis modulescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:netflow generation appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nac guest serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:nac appliance clean access serverscope:eqversion:-0

Trust: 0.3

vendor:ciscomodel:nac appliance clean access managerscope:eqversion:-0

Trust: 0.3

vendor:ciscomodel:mxe series media experience enginesscope:eqversion:35000

Trust: 0.3

vendor:ciscomodel:multicast managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mediasensescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:media services interfacescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:mds series multilayer switchesscope:eqversion:90000

Trust: 0.3

vendor:ciscomodel:management appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber software development kitscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber guestscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber for windowsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber for macscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber for iphone and ipadscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:jabber client framework componentsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ip interoperability and collaboration systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ip series phones vpn featurescope:eqversion:8800-0

Trust: 0.3

vendor:ciscomodel:ip series phonesscope:eqversion:78000

Trust: 0.3

vendor:ciscomodel:intrusion prevention system solutionsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:intracerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:hosted collaboration mediation fulfillmentscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:expressway seriesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:enterprise content delivery systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:emergency responderscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:email security appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:edge digital media playerscope:eqversion:3400

Trust: 0.3

vendor:ciscomodel:edge digital media playerscope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:dx series ip phonesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:content security management appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:content security appliance update serversscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:connected grid routersscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:computer telephony integration object serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:common services platform collectorscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:cloupia unified infrastructure controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:cloud web securityscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:cloud object storagescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:clean access managerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ata series analog terminal adaptorsscope:eqversion:1900

Trust: 0.3

vendor:ciscomodel:ata analog telephone adaptorscope:eqversion:1870

Trust: 0.3

vendor:ciscomodel:asr seriesscope:eqversion:50000

Trust: 0.3

vendor:ciscomodel:asa next-generation firewall servicesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:application policy infrastructure controllerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:application and content networking systemscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for windowsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for mac osscope:eqversion:x0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for linuxscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for desktop platformsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for androidscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:aironet series access pointsscope:eqversion:27000

Trust: 0.3

vendor:ciscomodel:agent for openflowscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:agent desktop for cisco unified contact center expressscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ace30 application control engine modulescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ace application control enginescope:eqversion:47100

Trust: 0.3

vendor:ciscomodel:industrial routerscope:eqversion:9100

Trust: 0.3

vendor:ciscomodel:series stackable managed switchesscope:eqversion:5000

Trust: 0.3

vendor:ciscomodel:series digital media playersscope:eqversion:44000

Trust: 0.3

vendor:ciscomodel:series digital media playersscope:eqversion:43000

Trust: 0.3

vendor:ciscomodel:series smart plus switchesscope:eqversion:2200

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:7

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:neversion:5.1.8

Trust: 0.3

vendor:oraclemodel:vm virtualboxscope:neversion:5.0.28

Trust: 0.3

vendor:oraclemodel:oss support toolsscope:neversion:8.15.17.3.14

Trust: 0.3

vendor:mcafeemodel:email gatewayscope:neversion:7.6.406-3402.103

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deployment buildscope:neversion:5.1.1051.08

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for os deployment buildscope:neversion:7.1.1.20290.1

Trust: 0.3

vendor:ibmmodel:tivoli provisioning manager for images buildscope:neversion:7.1.1.20290.1

Trust: 0.3

vendor:ibmmodel:sterling connect:express for unix ifixscope:neversion:1.5.0.13150-13

Trust: 0.3

vendor:ibmmodel:security network protectionscope:neversion:5.3.3.1

Trust: 0.3

vendor:ibmmodel:security network protectionscope:neversion:5.3.2.5

Trust: 0.3

vendor:ibmmodel:security network protectionscope:neversion:5.3.1.11

Trust: 0.3

vendor:ibmmodel:powerkvm updatescope:neversion:3.1.0.23

Trust: 0.3

vendor:ibmmodel:powerkvm updatescope:neversion:2.1.1.3-6513

Trust: 0.3

vendor:ciscomodel:wireless lan controllerscope:neversion:8.4

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:neversion:2.6.1.30

Trust: 0.3

vendor:ciscomodel:webex meetings for windows phonescope:neversion:82.8

Trust: 0.3

vendor:ciscomodel:webex meetings client on-premises t32scope:neversion: -

Trust: 0.3

vendor:ciscomodel:webex meetings client hosted t32scope:neversion: -

Trust: 0.3

vendor:ciscomodel:webex centers t32scope:neversion: -

Trust: 0.3

vendor:ciscomodel:virtualization experience media editionscope:neversion:11.8

Trust: 0.3

vendor:ciscomodel:virtual security gatewayscope:neversion:2.1.6

Trust: 0.3

vendor:ciscomodel:videoscape anyres livescope:neversion:9.7.2

Trust: 0.3

vendor:ciscomodel:video surveillance ptz ip camerasscope:neversion:2.9

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:neversion:70002.9

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:neversion:60002.9

Trust: 0.3

vendor:ciscomodel:video surveillance 4300e and 4500e high-definition ip camerasscope:neversion:2.9

Trust: 0.3

vendor:ciscomodel:video surveillance series high-definition ip camerasscope:neversion:40002.9

Trust: 0.3

vendor:ciscomodel:video surveillance series ip camerasscope:neversion:30002.9

Trust: 0.3

vendor:ciscomodel:video distribution suite for internet streamingscope:neversion:4.003(002)

Trust: 0.3

vendor:ciscomodel:universal small cell iuhscope:neversion:3.17.3

Trust: 0.3

vendor:ciscomodel:universal small cell cloudbase factory recovery root filesystemscope:neversion:3.17.3

Trust: 0.3

vendor:ciscomodel:universal small cell seriesscope:neversion:70003.5.12.23

Trust: 0.3

vendor:ciscomodel:universal small cell seriesscope:neversion:50003.5.12.23

Trust: 0.3

vendor:ciscomodel:unity expressscope:neversion:10

Trust: 0.3

vendor:ciscomodel:unified workforce optimization quality management solution 11.5 su1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified sip proxy softwarescope:neversion:10

Trust: 0.3

vendor:ciscomodel:unified meetingplace 8.6mr1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:unified ip conference phone for third-party call control 9.3 sr3scope:neversion:8831

Trust: 0.3

vendor:ciscomodel:unified ip conference phone 10.3.1sr4scope:neversion:8831

Trust: 0.3

vendor:ciscomodel:unified ip phone 9.3 sr3scope:neversion:6901

Trust: 0.3

vendor:ciscomodel:unified intelligent contact management enterprisescope:neversion:11.6.1

Trust: 0.3

vendor:ciscomodel:unified intelligence centerscope:neversion:11.6(1)

Trust: 0.3

vendor:ciscomodel:unified contact center expressscope:neversion:11.6

Trust: 0.3

vendor:ciscomodel:unified contact center enterprisescope:neversion:11.6.1

Trust: 0.3

vendor:ciscomodel:ucs standalone c-series rack server integrated management contscope:neversion:-3.0

Trust: 0.3

vendor:ciscomodel:ucs b-series blade serversscope:neversion:3.1.3

Trust: 0.3

vendor:ciscomodel:uc integration for microsoft lyncscope:neversion:11.6.3

Trust: 0.3

vendor:ciscomodel:telepresence video communication serverscope:neversion:x8.8.3

Trust: 0.3

vendor:ciscomodel:telepresence tx9000 seriesscope:neversion:6.1

Trust: 0.3

vendor:ciscomodel:telepresence system tx1310scope:neversion:6.1

Trust: 0.3

vendor:ciscomodel:telepresence system ex series tc7.3.7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence system ex series ce8.2.2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:neversion:500-376.1

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:neversion:500-326.1

Trust: 0.3

vendor:ciscomodel:telepresence system seriesscope:neversion:30006.1

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:neversion:13006.1

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:neversion:11006.1

Trust: 0.3

vendor:ciscomodel:telepresence systemscope:neversion:10006.1

Trust: 0.3

vendor:ciscomodel:telepresence sx series tc7.3.7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence sx series ce8.2.2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty mediascope:neversion:8204.4

Trust: 0.3

vendor:ciscomodel:telepresence server on multiparty media andscope:neversion:3103204.4

Trust: 0.3

vendor:ciscomodel:telepresence server and msescope:neversion:701087104.4

Trust: 0.3

vendor:ciscomodel:telepresence profile series tc7.3.7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence profile series ce8.2.2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence mx series tc7.3.7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence mx series ce8.2.2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence mcuscope:neversion:4.5(1.89)

Trust: 0.3

vendor:ciscomodel:telepresence integrator c series tc7.3.7scope:neversion: -

Trust: 0.3

vendor:ciscomodel:telepresence integrator c series ce8.2.2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:spa232d multi-line dect analog telephone adapterscope:neversion:1.4.2

Trust: 0.3

vendor:ciscomodel:spa122 analog telephone adapter with routerscope:neversion:1.4.2

Trust: 0.3

vendor:ciscomodel:spa112 2-port phone adapterscope:neversion:1.4.2

Trust: 0.3

vendor:ciscomodel:services provisioning platform sfp1.1scope:neversion: -

Trust: 0.3

vendor:ciscomodel:security managerscope:neversion:4.13

Trust: 0.3

vendor:ciscomodel:secure access control systemscope:neversion:5.8.0.32.8

Trust: 0.3

vendor:ciscomodel:secure access control systemscope:neversion:5.8.0.32.7

Trust: 0.3

vendor:ciscomodel:prime performance manager sp1611scope:neversion:1.7

Trust: 0.3

vendor:ciscomodel:prime network services controller 1.01uscope:neversion: -

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:neversion:8.3.5

Trust: 0.3

vendor:ciscomodel:prime network registrarscope:neversion:9.0

Trust: 0.3

vendor:ciscomodel:prime networkscope:neversion:431

Trust: 0.3

vendor:ciscomodel:prime infrastructurescope:neversion:3.2

Trust: 0.3

vendor:ciscomodel:prime collaboration provisioningscope:neversion:11.6

Trust: 0.3

vendor:ciscomodel:prime collaboration assurancescope:neversion:11.6

Trust: 0.3

vendor:ciscomodel:ons series multiservice provisioning platformsscope:neversion:1545410.7

Trust: 0.3

vendor:ciscomodel:nexus series switches standalone nx-os mode 7.0 i5scope:neversion:9000-

Trust: 0.3

vendor:ciscomodel:nexus series fabric switches aci modescope:neversion:9000-0

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:neversion:70006.2.19

Trust: 0.3

vendor:ciscomodel:nexus series switches 5.2.8scope:neversion:7000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:neversion:60006.2.19

Trust: 0.3

vendor:ciscomodel:nexus series switches 5.2.8scope:neversion:6000

Trust: 0.3

vendor:ciscomodel:nexus series switchesscope:neversion:50006.2.19

Trust: 0.3

vendor:ciscomodel:nexus series switches 5.2.8scope:neversion:5000

Trust: 0.3

vendor:ciscomodel:nexus series blade switches 4.1 e1scope:neversion:4000

Trust: 0.3

vendor:ciscomodel:nexus series switches 5.2 sv3scope:neversion:1000v

Trust: 0.3

vendor:ciscomodel:network analysis modulescope:neversion:6.2(2)

Trust: 0.3

vendor:ciscomodel:network analysis module 6.2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:netflow generation appliancescope:neversion:1.1(1)

Trust: 0.3

vendor:ciscomodel:mds series multilayer switchesscope:neversion:90006.2.19

Trust: 0.3

vendor:ciscomodel:mds series multilayer switches 5.2.8scope:neversion:9000

Trust: 0.3

vendor:ciscomodel:jabber software development kitscope:neversion:11.8

Trust: 0.3

vendor:ciscomodel:jabber guestscope:neversion:11

Trust: 0.3

vendor:ciscomodel:jabber for windowsscope:neversion:11.8

Trust: 0.3

vendor:ciscomodel:jabber for macscope:neversion:11.8

Trust: 0.3

vendor:ciscomodel:jabber for iphone and ipadscope:neversion:11.8

Trust: 0.3

vendor:ciscomodel:jabber for androidscope:neversion:11.8

Trust: 0.3

vendor:ciscomodel:jabber client framework componentsscope:neversion:11.8

Trust: 0.3

vendor:ciscomodel:ip interoperability and collaboration systemscope:neversion:5.0(1)

Trust: 0.3

vendor:ciscomodel:ios and cisco ios xe softwarescope:neversion:16.4

Trust: 0.3

vendor:ciscomodel:ios and cisco ios xe softwarescope:neversion:16.3

Trust: 0.3

vendor:ciscomodel:ios and cisco ios xe softwarescope:neversion:16.2

Trust: 0.3

vendor:ciscomodel:ios and cisco ios xe softwarescope:neversion:16.1

Trust: 0.3

vendor:ciscomodel:ios and cisco ios xe softwarescope:neversion:15.5(3)

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:neversion:6.1.0.1

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:neversion:6.0.1.3

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:neversion:5.4.1.9

Trust: 0.3

vendor:ciscomodel:firesight system softwarescope:neversion:5.4.0.10

Trust: 0.3

vendor:ciscomodel:expressway seriesscope:neversion:x8.8.3

Trust: 0.3

vendor:ciscomodel:enterprise content delivery systemscope:neversion:2.6.9

Trust: 0.3

vendor:ciscomodel:email security appliancescope:neversion:10.0.1

Trust: 0.3

vendor:ciscomodel:edge digital media player 1.2rb1.0.3scope:neversion:340

Trust: 0.3

vendor:ciscomodel:edge digital media player 1.6rb5scope:neversion:300

Trust: 0.3

vendor:ciscomodel:digital media manager 5.4.1 rb4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:digital media manager 5.3.6 rb3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:dcm series d9900 digital content managerscope:neversion:0

Trust: 0.3

vendor:ciscomodel:content security management appliancescope:neversion:6.1.140

Trust: 0.3

vendor:ciscomodel:connected grid routersscope:neversion:15.8.9

Trust: 0.3

vendor:ciscomodel:connected grid routersscope:neversion:7.3

Trust: 0.3

vendor:ciscomodel:computer telephony integration object serverscope:neversion:11.6.1

Trust: 0.3

vendor:ciscomodel:common services platform collectorscope:neversion:1.11

Trust: 0.3

vendor:ciscomodel:ata series analog terminal adaptorsscope:neversion:1901.3

Trust: 0.3

vendor:ciscomodel:asr seriesscope:neversion:500021.2

Trust: 0.3

vendor:ciscomodel:asa next-generation firewall servicesscope:neversion:2.1.2

Trust: 0.3

vendor:ciscomodel:application policy infrastructure controllerscope:neversion:2.2(1)

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for windowsscope:neversion:4.0.7

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for mac osscope:neversion:x4.0.7

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for linuxscope:neversion:4.0.7

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for iosscope:neversion:4.0.7

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for desktop platformsscope:neversion:4.3.4

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for desktop platformsscope:neversion:4.4

Trust: 0.3

vendor:ciscomodel:anyconnect secure mobility client for androidscope:neversion:4.0.7

Trust: 0.3

vendor:ciscomodel:aironet series access pointsscope:neversion:270016.4

Trust: 0.3

vendor:ciscomodel:aironet series access pointsscope:neversion:270016.3

Trust: 0.3

vendor:ciscomodel:aironet series access pointsscope:neversion:270016.2

Trust: 0.3

vendor:ciscomodel:aironet series access pointsscope:neversion:270016.1

Trust: 0.3

vendor:ciscomodel:aironet series access pointsscope:neversion:270015.5(3)

Trust: 0.3

vendor:ciscomodel:industrial router 1.2.1rb4scope:neversion:910

Trust: 0.3

vendor:ciscomodel:series digital media players 5.4.1 rb4scope:neversion:4400

Trust: 0.3

vendor:ciscomodel:series digital media players 5.3.6 rb3scope:neversion:4400

Trust: 0.3

vendor:ciscomodel:series digital media players 5.4.1 rb4scope:neversion:4300

Trust: 0.3

vendor:ciscomodel:series digital media players 5.3.6 rb3scope:neversion:4300

Trust: 0.3

sources: BID: 92557 // JVNDB: JVNDB-2016-004780 // NVD: CVE-2016-2182

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-2182
value: CRITICAL

Trust: 1.0

NVD: CVE-2016-2182
value: CRITICAL

Trust: 0.8

VULMON: CVE-2016-2182
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-2182
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2016-2182
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULMON: CVE-2016-2182 // JVNDB: JVNDB-2016-004780 // NVD: CVE-2016-2182

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2016-004780 // NVD: CVE-2016-2182

THREAT TYPE

remote

Trust: 0.5

sources: PACKETSTORM: 138870 // PACKETSTORM: 148525 // PACKETSTORM: 138820 // PACKETSTORM: 138826 // PACKETSTORM: 148524

TYPE

Failure to Handle Exceptional Conditions

Trust: 0.3

sources: BID: 92557

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-004780

PATCH

title:cisco-sa-20160927-opensslurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160927-openssl

Trust: 0.8

title:hitachi-sec-2017-102url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2017-102/index.html

Trust: 0.8

title:HPSBGN03658url:https://h20565.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05302448

Trust: 0.8

title:1995039url:http://www-01.ibm.com/support/docview.wss?uid=swg21995039

Trust: 0.8

title:SB10171url:https://kc.mcafee.com/corporate/index?page=content&id=SB10171

Trust: 0.8

title:NV17-001url:http://jpn.nec.com/security-info/secinfo/nv17-001.html

Trust: 0.8

title:OpenSSL 1.0.2 Series Release Notesurl:https://www.openssl.org/news/openssl-1.0.2-notes.html

Trust: 0.8

title:OpenSSL 1.0.1 Series Release Notesurl:https://www.openssl.org/news/openssl-1.0.1-notes.html

Trust: 0.8

title:Check for errors in BN_bn2dec()url:https://git.openssl.org/?p=openssl.git;a=commit;h=07bed46f332fce8c1d157689a2cdf915a982ae34

Trust: 0.8

title:Oracle Critical Patch Update Advisory - October 2016url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 0.8

title:Oracle Linux Bulletin - October 2016url:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html

Trust: 0.8

title:Oracle VM Server for x86 Bulletin - October 2016url:http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html

Trust: 0.8

title:SA40312url:https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312

Trust: 0.8

title:SA132url:https://bto.bluecoat.com/security-advisory/sa132

Trust: 0.8

title:JSA10759url:http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759

Trust: 0.8

title:Splunk Enterprise 6.4.5 addresses multiple vulnerabilitiesurl:http://www.splunk.com/view/SP-CAAAPUE

Trust: 0.8

title:Splunk Enterprise 6.5.1 addresses multiple OpenSSL vulnerabilitiesurl:http://www.splunk.com/view/SP-CAAAPSV

Trust: 0.8

title:TNS-2016-16url:https://www.tenable.com/security/tns-2016-16

Trust: 0.8

title:TLSA-2016-28url:http://www.turbolinux.co.jp/security/2016/TLSA-2016-28j.html

Trust: 0.8

title:hitachi-sec-2017-102url:http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/hitachi-sec-2017-102/index.html

Trust: 0.8

title:Red Hat: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 RHEL 7 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182185 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182187 - Security Advisory

Trust: 0.1

title:Red Hat: Important: openssl security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20161940 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat JBoss Core Services Apache HTTP Server 2.4.29 RHEL 6 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182186 - Security Advisory

Trust: 0.1

title:Red Hat: CVE-2016-2182url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2016-2182

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2016-2182

Trust: 0.1

title:Ubuntu Security Notice: openssl vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3087-1

Trust: 0.1

title:Ubuntu Security Notice: openssl regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3087-2

Trust: 0.1

title:Amazon Linux AMI: ALAS-2016-755url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2016-755

Trust: 0.1

title:Arch Linux Advisories: [ASA-201609-23] openssl: multiple issuesurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-201609-23

Trust: 0.1

title:Arch Linux Advisories: [ASA-201609-24] lib32-openssl: multiple issuesurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-201609-24

Trust: 0.1

title:IBM: IBM Security Bulletin: Fabric OS firmware for Brocade 8Gb SAN Switch Module for BladeCenter is affected by vulnerabilities in OpenSSL and OpenSSHurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=b7f5b1e7edcafce07f28205855d4db49

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=69e9536e77203a3c76b24dd89f4f9300

Trust: 0.1

title:Android Security Bulletins: Android Security Bulletin—March 2017url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=65d776aaa82a91341631d2aa61736067

Trust: 0.1

title:Tenable Security Advisories: [R7] Nessus 6.9 Fixes Multiple Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2016-16

Trust: 0.1

title:Symantec Security Advisories: SA132 : OpenSSL Vulnerabilities 22-Sep-2016 and 26-Sep-2016url:https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories&qid=1e6dcaf5dac6ef96a7d917a8c1393040

Trust: 0.1

title:Cisco: Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: September 2016url:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20160927-openssl

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=05aabe19d38058b7814ef5514aab4c0c

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=ac5af5dd99788925425f5747ec672707

Trust: 0.1

title:Tenable Security Advisories: [R3] PVS 5.2.0 Fixes Multiple Third-party Library Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2016-20

Trust: 0.1

title:Tenable Security Advisories: [R2] LCE 4.8.2 Fixes Multiple Third-party Library Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories&qid=TNS-2016-21

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=586e6062440cdd312211d748e028164e

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - October 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=6839c4d3fd328571c675c335d58b5591

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=2f446a7e1ea263c0c3a365776c6713f2

Trust: 0.1

title:Forcepoint Security Advisories: CVE-2016-2180 to -2183, -6302 to -6309, -2179, -7052 OpenSSL Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories&qid=a9dd8a175d084c7432b7ad47715ac50c

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=a31bff03e9909229fd67996884614fdf

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=e2a7f287e9acc8c64ab3df71130bc64d

Trust: 0.1

title:Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - October 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins&qid=21c0efa2643d707e2f50a501209eb75c

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - October 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=13f3551b67d913fba90df4b2c0dae0bf

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4019ca77f50c7a34e4d97833e6f3321e

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=143b3fb255063c81571469eaa3cf0a87

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

title:CVE Scanning of Alpine base images using Multi Stage builds in Docker 17.05 Summaryurl:https://github.com/tomwillfixit/alpine-cvecheck

Trust: 0.1

title:hackerone-publicy-disclosedurl:https://github.com/imhunterand/hackerone-publicy-disclosed

Trust: 0.1

title:OpenSSL-CVE-liburl:https://github.com/chnzzh/OpenSSL-CVE-lib

Trust: 0.1

sources: VULMON: CVE-2016-2182 // JVNDB: JVNDB-2016-004780

EXTERNAL IDS

db:NVDid:CVE-2016-2182

Trust: 3.0

db:BIDid:92557

Trust: 1.4

db:MCAFEEid:SB10171

Trust: 1.1

db:MCAFEEid:SB10215

Trust: 1.1

db:SIEMENSid:SSA-412672

Trust: 1.1

db:TENABLEid:TNS-2016-21

Trust: 1.1

db:TENABLEid:TNS-2016-20

Trust: 1.1

db:TENABLEid:TNS-2016-16

Trust: 1.1

db:SECTRACKid:1036688

Trust: 1.1

db:SECTRACKid:1037968

Trust: 1.1

db:JUNIPERid:JSA10759

Trust: 1.1

db:PULSESECUREid:SA40312

Trust: 1.1

db:JVNid:JVNVU98667810

Trust: 0.8

db:JVNDBid:JVNDB-2016-004780

Trust: 0.8

db:ICS CERTid:ICSA-22-349-21

Trust: 0.1

db:VULMONid:CVE-2016-2182

Trust: 0.1

db:PACKETSTORMid:138870

Trust: 0.1

db:PACKETSTORMid:148521

Trust: 0.1

db:PACKETSTORMid:148525

Trust: 0.1

db:PACKETSTORMid:138817

Trust: 0.1

db:PACKETSTORMid:138820

Trust: 0.1

db:PACKETSTORMid:138826

Trust: 0.1

db:PACKETSTORMid:148524

Trust: 0.1

db:PACKETSTORMid:169633

Trust: 0.1

sources: VULMON: CVE-2016-2182 // BID: 92557 // JVNDB: JVNDB-2016-004780 // PACKETSTORM: 138870 // PACKETSTORM: 148521 // PACKETSTORM: 148525 // PACKETSTORM: 138817 // PACKETSTORM: 138820 // PACKETSTORM: 138826 // PACKETSTORM: 148524 // PACKETSTORM: 169633 // NVD: CVE-2016-2182

REFERENCES

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html

Trust: 1.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21995039

Trust: 1.4

url:https://source.android.com/security/bulletin/2017-03-01.html

Trust: 1.4

url:http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html

Trust: 1.4

url:http://www.ubuntu.com/usn/usn-3087-1

Trust: 1.3

url:http://www.securityfocus.com/bid/92557

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2016-1940.html

Trust: 1.2

url:http://www.ubuntu.com/usn/usn-3087-2

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2185

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2186

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2187

Trust: 1.2

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05302448

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html

Trust: 1.1

url:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html

Trust: 1.1

url:http://www.splunk.com/view/sp-caaapue

Trust: 1.1

url:http://www.splunk.com/view/sp-caaapsv

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10171

Trust: 1.1

url:https://kb.pulsesecure.net/articles/pulse_security_advisories/sa40312

Trust: 1.1

url:https://bto.bluecoat.com/security-advisory/sa132

Trust: 1.1

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10759

Trust: 1.1

url:https://www.tenable.com/security/tns-2016-16

Trust: 1.1

url:http://www.securitytracker.com/id/1037968

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

Trust: 1.1

url:http://www.securitytracker.com/id/1036688

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.1

url:https://www.tenable.com/security/tns-2016-21

Trust: 1.1

url:https://www.tenable.com/security/tns-2016-20

Trust: 1.1

url:https://security.freebsd.org/advisories/freebsd-sa-16:26.openssl.asc

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html

Trust: 1.1

url:http://seclists.org/fulldisclosure/2017/jul/31

Trust: 1.1

url:https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-c05302448

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html

Trust: 1.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html

Trust: 1.1

url:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html

Trust: 1.1

url:https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html

Trust: 1.1

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en&docid=emr_na-hpesbhf03856en_us

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html

Trust: 1.1

url:http://www.debian.org/security/2016/dsa-3673

Trust: 1.1

url:https://source.android.com/security/bulletin/2017-03-01

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html

Trust: 1.1

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10215

Trust: 1.1

url:https://support.f5.com/csp/article/k01276005

Trust: 1.1

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbhf03856en_us

Trust: 1.1

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

Trust: 1.1

url:https://git.openssl.org/?p=openssl.git%3ba=commit%3bh=07bed46f332fce8c1d157689a2cdf915a982ae34

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2182

Trust: 0.8

url:http://jvn.jp/vu/jvnvu98667810/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-2182

Trust: 0.8

url:http://www.bizmobile.co.jp/news_02.php?id=4069&nc=1

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-2182

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-6302

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-6306

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2016-2178

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2016-2179

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2016-2177

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2016-2181

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2016-6304

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2016-2180

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2016-6306

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2016-2182

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2016-6302

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-6303

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-2183

Trust: 0.4

url:http://openssl.org/

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1367340

Trust: 0.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160927-openssl

Trust: 0.3

url:http://aix.software.ibm.com/aix/efixes/security/openssl_advisory21.asc

Trust: 0.3

url:https://www.ibm.com/blogs/psirt/ibm-security-bulletin-multiple-vulnerabilities-in-openssl-affect-ibm-worklight-and-ibm-mobilefirst-platform-foundation-2/

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1024394

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=isg3t1024401

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1024507

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1024648

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1021643

Trust: 0.3

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

Trust: 0.3

url:http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html

Trust: 0.3

url:https://kc.mcafee.com/resources/sites/mcafee/content/live/product_documentation/27000/pd27128/en_us/meg_7_6_406_3402_103_release_notes_en_us.pdf

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21991724

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21992348

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21992898

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21993061

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21993875

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21995392

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21995393

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21995691

Trust: 0.3

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://access.redhat.com/security/team/key/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-3731

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-7055

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-3738

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-3731

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-3737

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-3732

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-3738

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-3732

Trust: 0.3

url:https://access.redhat.com/documentation/en-us/red_hat_jboss_core_services/2.4.29/

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2016-7055

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-3737

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2017-3736

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-3736

Trust: 0.3

url:https://www.openssl.org/news/secadv/20160922.txt

Trust: 0.2

url:https://issues.jboss.org/):

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=48600

Trust: 0.1

url:https://usn.ubuntu.com/3087-1/

Trust: 0.1

url:https://www.cisa.gov/uscert/ics/advisories/icsa-22-349-21

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2180

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2181

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-6304

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2179

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-2178

Trust: 0.1

url:https://www.openssl.org/blog/blog/2016/06/27/undefined-pointer-arithmetic/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.37

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.20

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1f-1ubuntu2.21

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.1-4ubuntu5.38

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.5

Trust: 0.1

url:https://launchpad.net/bugs/1626883

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-6308

Trust: 0.1

url:https://www.openssl.org/policies/secpolicy.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-6305

Trust: 0.1

url:https://sweet32.info)

Trust: 0.1

url:https://www.openssl.org/policies/releasestrat.html),

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-6307

Trust: 0.1

sources: VULMON: CVE-2016-2182 // BID: 92557 // JVNDB: JVNDB-2016-004780 // PACKETSTORM: 138870 // PACKETSTORM: 148521 // PACKETSTORM: 148525 // PACKETSTORM: 138817 // PACKETSTORM: 138820 // PACKETSTORM: 138826 // PACKETSTORM: 148524 // PACKETSTORM: 169633 // NVD: CVE-2016-2182

CREDITS

Red Hat

Trust: 0.4

sources: PACKETSTORM: 138870 // PACKETSTORM: 148521 // PACKETSTORM: 148525 // PACKETSTORM: 148524

SOURCES

db:VULMONid:CVE-2016-2182
db:BIDid:92557
db:JVNDBid:JVNDB-2016-004780
db:PACKETSTORMid:138870
db:PACKETSTORMid:148521
db:PACKETSTORMid:148525
db:PACKETSTORMid:138817
db:PACKETSTORMid:138820
db:PACKETSTORMid:138826
db:PACKETSTORMid:148524
db:PACKETSTORMid:169633
db:NVDid:CVE-2016-2182

LAST UPDATE DATE

2024-09-15T22:32:01.017000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2016-2182date:2023-11-07T00:00:00
db:BIDid:92557date:2018-02-05T15:00:00
db:JVNDBid:JVNDB-2016-004780date:2017-10-03T00:00:00
db:NVDid:CVE-2016-2182date:2023-11-07T02:31:01.797

SOURCES RELEASE DATE

db:VULMONid:CVE-2016-2182date:2016-09-16T00:00:00
db:BIDid:92557date:2016-08-16T00:00:00
db:JVNDBid:JVNDB-2016-004780date:2016-09-21T00:00:00
db:PACKETSTORMid:138870date:2016-09-27T19:32:00
db:PACKETSTORMid:148521date:2018-07-12T21:45:18
db:PACKETSTORMid:148525date:2018-07-12T21:48:57
db:PACKETSTORMid:138817date:2016-09-22T22:22:00
db:PACKETSTORMid:138820date:2016-09-22T22:25:00
db:PACKETSTORMid:138826date:2016-09-23T19:19:00
db:PACKETSTORMid:148524date:2018-07-12T21:48:49
db:PACKETSTORMid:169633date:2016-09-22T12:12:12
db:NVDid:CVE-2016-2182date:2016-09-16T05:59:02.627