Vulnerabilities > CVE-2017-3732 - Information Exposure vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
openssl
nodejs
CWE-200
nessus

Summary

There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1.0.2 before 1.0.2k and 1.1.0 before 1.1.0d. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example this can occur by default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very similar to CVE-2015-3193 but must be treated as a separate problem.

Vulnerable Configurations

Part Description Count
Application
Openssl
15
Application
Nodejs
77

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyMisc.
    NASL idORACLE_SECURE_GLOBAL_DESKTOP_APR_2017_CPU.NASL
    descriptionThe version of Oracle Secure Global Desktop installed on the remote host is 4.71, 5.2, or 5.3 and is missing a security patch from the April 2017 Critical Patch Update (CPU). It is, therefore, affected by multiple vulnerabilities : - An integer overflow condition exists in the Window System (X11) subcomponent in multiple functions in X.Org libExt due to improper validation of user-supplied input when calculating the amount of memory required to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. Note that this issue only affects version 4.71. (CVE-2013-1982) - An integer overflow condition exists in X.Org libXfixes in the XFixesGetCursorImage() function when handling large cursor dimensions or name lengths due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1983) - An integer overflow condition exists within multiple functions in X.Org libXi due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1984) - An integer overflow condition exists in X.Org libXinerama in the XineramaQueryScreens() function due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1985) - An integer overflow condition exists in multiple functions in X.Org libXrandr due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1986) - An integer overflow condition exists in multiple functions in X.Org libXrender due to improper validation of user-supplied input when calculating the amount of memory needed to handle return data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1987) - An overflow condition exists in X.Org libXi in the XListInputDevices() function, related to an unexpected sign extension, due to improper checking of the amount of memory needed to handle returned data when converting smaller integer types to larger ones. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1995) - An overflow condition exists within multiple functions in X.Org LibXi due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted length or index, to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-1998) - An overflow condition exists in X.Org LibXt in the _XtResourceConfigurationEH() function due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted length or index, to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-2002) - An integer overflow condition exists in X.Org libXcursor in the _XcursorFileHeaderCreate() function due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2013-2003) - An uninitialized pointer flaw exists within multiple functions in X.Org LibXt due to a failure to check for proper initialization of pointers. An unauthenticated, remote attacker can exploit this to corrupt memory, resulting in a denial of service condition or the possible execution of arbitrary code. (CVE-2013-2005) - A flaw exists in the Application Server subcomponent (Apache Tomcat) due to a failure to process passwords when they are paired with non-existent usernames. An authenticated, remote attacker can exploit this, via a timing attack, to enumerate user account names. (CVE-2016-0762) - Multiple integer overflow conditions exist in s3_srvr.c, ssl_sess.c, and t1_lib.c due to improper use of pointer arithmetic for heap-buffer boundary checks. An unauthenticated, remote attacker can exploit these to cause a denial of service. (CVE-2016-2177) - An information disclosure vulnerability exists in the dsa_sign_setup() function in dsa_ossl.c due to a failure to properly ensure the use of constant-time operations. An unauthenticated, remote attacker can exploit this, via a timing side-channel attack, to disclose DSA key information. (CVE-2016-2178) - A denial of service vulnerability exists in the DTLS implementation due to a failure to properly restrict the lifetime of queue entries associated with unused out-of-order messages. An unauthenticated, remote attacker can exploit this, by maintaining multiple crafted DTLS sessions simultaneously, to exhaust memory. (CVE-2016-2179) - An out-of-bounds read error exists in the X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) implementation. An unauthenticated, remote attacker can exploit this, via a crafted time-stamp file that is mishandled by the
    last seen2020-06-01
    modified2020-06-02
    plugin id99930
    published2017-05-02
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99930
    titleOracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99930);
      script_version("1.7");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2013-1982",
        "CVE-2013-1983",
        "CVE-2013-1984",
        "CVE-2013-1985",
        "CVE-2013-1986",
        "CVE-2013-1987",
        "CVE-2013-1995",
        "CVE-2013-1998",
        "CVE-2013-2002",
        "CVE-2013-2003",
        "CVE-2013-2005",
        "CVE-2016-0762",
        "CVE-2016-2177",
        "CVE-2016-2178",
        "CVE-2016-2179",
        "CVE-2016-2180",
        "CVE-2016-2181",
        "CVE-2016-2182",
        "CVE-2016-2183",
        "CVE-2016-3739",
        "CVE-2016-4802",
        "CVE-2016-5018",
        "CVE-2016-5407",
        "CVE-2016-5419",
        "CVE-2016-5420",
        "CVE-2016-5421",
        "CVE-2016-6302",
        "CVE-2016-6303",
        "CVE-2016-6304",
        "CVE-2016-6305",
        "CVE-2016-6306",
        "CVE-2016-6307",
        "CVE-2016-6308",
        "CVE-2016-6794",
        "CVE-2016-6796",
        "CVE-2016-6797",
        "CVE-2016-6816",
        "CVE-2016-6817",
        "CVE-2016-7055",
        "CVE-2016-8615",
        "CVE-2016-8616",
        "CVE-2016-8617",
        "CVE-2016-8618",
        "CVE-2016-8619",
        "CVE-2016-8620",
        "CVE-2016-8621",
        "CVE-2016-8622",
        "CVE-2016-8623",
        "CVE-2016-8624",
        "CVE-2016-8625",
        "CVE-2016-8735",
        "CVE-2016-8743",
        "CVE-2017-3730",
        "CVE-2017-3731",
        "CVE-2017-3732"
      );
      script_bugtraq_id(
        60121,
        60123,
        60124,
        60125,
        60126,
        60127,
        60128,
        60129,
        60132,
        60133,
        60137,
        90726,
        90997,
        91081,
        91319,
        92117,
        92292,
        92306,
        92309,
        92557,
        92628,
        92630,
        92982,
        92984,
        92987,
        93149,
        93150,
        93151,
        93152,
        93153,
        93368,
        93939,
        93940,
        93942,
        93943,
        93944,
        94094,
        94096,
        94097,
        94098,
        94100,
        94101,
        94102,
        94103,
        94105,
        94106,
        94107,
        94242,
        94461,
        94462,
        94463,
        95077,
        95812,
        95813,
        95814
      );
      script_xref(name:"EDB-ID", value:"41783");
    
      script_name(english:"Oracle Secure Global Desktop Multiple Vulnerabilities (April 2017 CPU) (SWEET32)");
      script_summary(english:"Checks the version of Oracle Secure Global Desktop.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote host is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Oracle Secure Global Desktop installed on the remote
    host is 4.71, 5.2, or 5.3 and is missing a security patch from the
    April 2017 Critical Patch Update (CPU). It is, therefore, affected by
    multiple vulnerabilities :
    
      - An integer overflow condition exists in the Window System
        (X11) subcomponent in multiple functions in X.Org libExt
        due to improper validation of user-supplied input when
        calculating the amount of memory required to handle
        return data. An unauthenticated, remote attacker can
        exploit this to cause a denial of service condition or
        the execution of arbitrary code. Note that this issue
        only affects version 4.71. (CVE-2013-1982)
    
      - An integer overflow condition exists in X.Org libXfixes
        in the XFixesGetCursorImage() function when handling
        large cursor dimensions or name lengths due to improper
        validation of user-supplied input. An unauthenticated,
        remote attacker can exploit this to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2013-1983)
    
      - An integer overflow condition exists within multiple
        functions in X.Org libXi due to improper validation of
        user-supplied input when calculating the amount of
        memory needed to handle return data. An unauthenticated,
        remote attacker can exploit this to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2013-1984)
    
      - An integer overflow condition exists in X.Org
        libXinerama in the XineramaQueryScreens() function due
        to improper validation of user-supplied input when
        calculating the amount of memory needed to handle return
        data. An unauthenticated, remote attacker can exploit
        this to cause a denial of service condition or the
        execution of arbitrary code. (CVE-2013-1985)
    
      - An integer overflow condition exists in multiple
        functions in X.Org libXrandr due to improper validation
        of user-supplied input when calculating the amount of
        memory needed to handle return data. An unauthenticated,
        remote attacker can exploit this to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2013-1986)
    
      - An integer overflow condition exists in multiple
        functions in X.Org libXrender due to improper validation
        of user-supplied input when calculating the amount of
        memory needed to handle return data. An unauthenticated,
        remote attacker can exploit this to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2013-1987)
    
      - An overflow condition exists in X.Org libXi in the
        XListInputDevices() function, related to an unexpected
        sign extension, due to improper checking of the amount
        of memory needed to handle returned data when converting
        smaller integer types to larger ones. An
        unauthenticated, remote attacker can exploit this to
        cause a denial of service condition or the execution of
        arbitrary code. (CVE-2013-1995)
    
      - An overflow condition exists within multiple functions
        in X.Org LibXi due to improper validation of
        user-supplied input. An unauthenticated, remote attacker
        can exploit this, via a specially crafted length or
        index, to cause a denial of service condition or the
        execution of arbitrary code. (CVE-2013-1998)
    
      - An overflow condition exists in X.Org LibXt in the
        _XtResourceConfigurationEH() function due to improper
        validation of user-supplied input. An unauthenticated,
        remote attacker can exploit this, via a specially
        crafted length or index, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2013-2002)
    
      - An integer overflow condition exists in X.Org libXcursor
        in the  _XcursorFileHeaderCreate() function due to
        improper validation of user-supplied input. An
        unauthenticated, remote attacker can exploit this, via
        a specially crafted file, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2013-2003)
    
      - An uninitialized pointer flaw exists within multiple
        functions in X.Org LibXt due to a failure to check for
        proper initialization of pointers. An unauthenticated,
        remote attacker can exploit this to corrupt memory,
        resulting in a denial of service condition or the
        possible execution of arbitrary code. (CVE-2013-2005)
    
      - A flaw exists in the Application Server subcomponent
        (Apache Tomcat) due to a failure to process passwords
        when they are paired with non-existent usernames. An
        authenticated, remote attacker can exploit this, via a
        timing attack, to enumerate user account names.
        (CVE-2016-0762)
    
      - Multiple integer overflow conditions exist in s3_srvr.c,
        ssl_sess.c, and t1_lib.c due to improper use of pointer
        arithmetic for heap-buffer boundary checks. An
        unauthenticated, remote attacker can exploit these to
        cause a denial of service. (CVE-2016-2177)
    
      - An information disclosure vulnerability exists in the
        dsa_sign_setup() function in dsa_ossl.c due to a failure
        to properly ensure the use of constant-time operations.
        An unauthenticated, remote attacker can exploit this,
        via a timing side-channel attack, to disclose DSA key
        information. (CVE-2016-2178)
    
      - A denial of service vulnerability exists in the DTLS
        implementation due to a failure to properly restrict the
        lifetime of queue entries associated with unused
        out-of-order messages. An unauthenticated, remote
        attacker can exploit this, by maintaining multiple
        crafted DTLS sessions simultaneously, to exhaust memory.
        (CVE-2016-2179)
    
      - An out-of-bounds read error exists in the X.509 Public
        Key Infrastructure Time-Stamp Protocol (TSP)
        implementation. An unauthenticated, remote attacker can
        exploit this, via a crafted time-stamp file that is
        mishandled by the 'openssl ts' command, to cause a
        denial of service or to disclose sensitive information.
        (CVE-2016-2180)
    
      - A denial of service vulnerability exists in the
        Anti-Replay feature in the DTLS implementation due to
        improper handling of epoch sequence numbers in records.
        An unauthenticated, remote attacker can exploit this,
        via spoofed DTLS records, to cause legitimate packets to
        be dropped. (CVE-2016-2181)
    
      - An overflow condition exists in the BN_bn2dec() function
        in bn_print.c due to improper validation of
        user-supplied input when handling BIGNUM values. An
        unauthenticated, remote attacker can exploit this to
        crash the process. (CVE-2016-2182)
    
      - A vulnerability exists, known as SWEET32, in the 3DES
        and Blowfish algorithms due to the use of weak 64-bit
        block ciphers by default. A man-in-the-middle attacker
        who has sufficient resources can exploit this
        vulnerability, via a 'birthday' attack, to detect a
        collision that leaks the XOR between the fixed secret
        and a known plaintext, allowing the disclosure of the
        secret text, such as secure HTTPS cookies, and possibly
        resulting in the hijacking of an authenticated session.
        (CVE-2016-2183)
    
      - A flaw exists in the Core subcomponent, specifically in
        the libcurl library, due to improper validation of TLS
        certificates. An authenticated, remote attacker with the
        ability to intercept network traffic can exploit this
        issue to disclose or manipulate transmitted data by
        spoofing the TLS/SSL server using a certificate that
        appears valid. Note that this issue only affects
        versions 5.2 and 5.3. (CVE-2016-3739)
    
      - A flaw exists in cURL and libcurl when loading dynamic
        link library (DLL) files security.dll, secur32.dll, or
        ws2_32.dll due searching an insecure path which may not
        be trusted or under user control. A local attacker can
        exploit this, via a Trojan DLL file placed in the search
        path, to execute arbitrary code with the privileges of
        the user running the program. (CVE-2016-4802)
    
      - A security bypass vulnerability exists in Apache Tomcat
        due to an unspecified flaw related to web applications.
        A local attacker can exploit this, via a utility method
        that is available to web applications, to bypass a
        configured SecurityManager. (CVE-2016-5018)
    
      - An out-of-bounds access error exists in the Window
        System (X11) subcomponent, specifically in the
        XvQueryAdaptors() function in file Xv.c, when handling
        server responses. An authenticated, remote attacker can
        exploit this to impact confidentiality, integrity, and
        availability. (CVE-2016-5407)
    
      - A use-after-free error exists in cURL and libcurl within
        file lib/vtls/vtls.c due to the program attempting to
        resume TLS sessions even if the client certificate
        fails. An unauthenticated, remote attacker can exploit
        this to bypass validation mechanisms, allowing the
        attacker to possibly control which connection is used.
        (CVE-2016-5419)
    
      - A flaw exists in cURL and libcurl in the
        Curl_ssl_config_matches() function within file
        lib/vtls/vtls.c due to the program reusing TLS
        connections with different client certificates. An
        unauthenticated, remote attacker can exploit this to
        disclose sensitive cross-realm information.
        (CVE-2016-5420)
    
      - A use-after-free error exists in cURL and libcurl in
        in the close_all_connections() function within file
        lib/multi.c due to connection pointers not being
        properly cleared. An unauthenticated, remote attacker
        can exploit this to have an unspecified impact on
        confidentiality, integrity, and availability.
        (CVE-2016-5421)
    
      - A flaw exists in the tls_decrypt_ticket() function
        in t1_lib.c due to improper handling of ticket HMAC
        digests. An unauthenticated, remote attacker can exploit
        this, via a ticket that is too short, to crash the
        process, resulting in a denial of service.
        (CVE-2016-6302)
    
      - An integer overflow condition exists in the
        MDC2_Update() function in mdc2dgst.c due to improper
        validation of user-supplied input. An unauthenticated,
        remote attacker can exploit this to cause a heap-based
        buffer overflow, resulting in a denial of service
        condition or possibly the execution of arbitrary code.
        (CVE-2016-6303)
    
      - A flaw exists in the ssl_parse_clienthello_tlsext()
        function in t1_lib.c due to improper handling of overly
        large OCSP Status Request extensions from clients. An
        unauthenticated, remote attacker can exploit this, via
        large OCSP Status Request extensions, to exhaust memory
        resources, resulting in a denial of service condition.
        (CVE-2016-6304)
    
      - A flaw exists in the SSL_peek() function in
        rec_layer_s3.c due to improper handling of empty
        records. An unauthenticated, remote attacker can exploit
        this, by triggering a zero-length record in an SSL_peek
        call, to cause an infinite loop, resulting in a denial
        of service condition. (CVE-2016-6305)
    
      - An out-of-bounds read error exists in the certificate
        parser that allows an unauthenticated, remote attacker
        to cause a denial of service via crafted certificate
        operations. (CVE-2016-6306)
    
      - A denial of service vulnerability exists in the
        state-machine implementation due to a failure to check
        for an excessive length before allocating memory. An
        unauthenticated, remote attacker can exploit this, via a
        crafted TLS message, to exhaust memory resources.
        (CVE-2016-6307)
    
      - A denial of service vulnerability exists in the DTLS
        implementation due to improper handling of excessively
        long DTLS messages. An unauthenticated, remote attacker
        can exploit this, via a crafted DTLS message, to exhaust
        available memory resources. (CVE-2016-6308)
    
      - A flaw exists in Apache Tomcat within SecurityManager
        due to improper restriction of access to system
        properties by the configuration files system property
        replacement feature. A local attacker can exploit this,
        via a crafted web application, to bypass SecurityManager
        restrictions and disclose system properties.
        (CVE-2016-6794)
    
      - A flaw exists in Apache Tomcat that allows a local
        attacker to bypass a configured SecurityManager by
        changing the configuration parameters for the JSP
        Servlet. (CVE-2016-6796)
    
      - A flaw exists in Apache Tomcat due to a failure to limit
        web application access to global JNDI resources. A local
        attacker can exploit this to gain unauthorized access to
        resources. (CVE-2016-6797)
    
      - A flaw exists in Apache Tomcat when handling request
        lines containing certain invalid characters. An
        unauthenticated, remote attacker can exploit this to
        conduct HTTP response splitting attacks by injecting
        additional headers into responses. (CVE-2016-6816)
    
      - An infinite loop condition exists in Apache Tomcat in
        the HTTP/2 parser when handling overly large headers. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted request, to cause a denial of service
        condition. (CVE-2016-6817)
    
      - A carry propagation error exists in the
        Broadwell-specific Montgomery multiplication procedure
        when handling input lengths divisible by but longer than
        256 bits. This can result in transient authentication
        and key negotiation failures or reproducible erroneous
        outcomes of public-key operations with specially crafted
        input. A man-in-the-middle attacker can possibly exploit
        this issue to compromise ECDH key negotiations that
        utilize Brainpool P-512 curves. (CVE-2016-7055)
    
      - A flaw exists in cURL in the Curl_cookie_init() function
        within file lib/cookie.c when handling cookies. An
        unauthenticated, remote attacker can exploit this to
        inject new cookies for arbitrary domains.
        (CVE-2016-8615)
    
      - A flaw exists in cURL in the ConnectionExists() function
        within file lib/url.c when checking credentials supplied
        for reused connections due to the comparison being
        case-insensitive. An unauthenticated, remote attacker
        can exploit this to authenticate without knowing the
        proper case of the username and password.
        (CVE-2016-8616)
    
      - An integer overflow condition exists in cURL in the
        base64_encode() function within file lib/base64.c due to
        improper validation of certain input. An
        unauthenticated, remote attacker can exploit this to
        cause a denial of service condition or the execution of
        arbitrary code. (CVE-2016-8617)
    
      - A denial of service vulnerability exists in cURL in the
        alloc_addbyter() function within file lib/mprintf.c due
        to improper validation of overly long input when it is
        supplied to the curl_maprintf() API method. An
        unauthenticated, remote attacker can exploit this to
        free already freed memory and thereby crash the program.
        (CVE-2016-8618)
    
      - A double-free error exists in cURL in the read_data()
        function within file lib/security.c when handling
        Kerberos authentication. An unauthenticated, remote
        attacker can exploit this to free already freed memory,
        resulting in an unspecified impact on confidentiality,
        integrity, and availability. (CVE-2016-8619)
    
      - An out-of-bounds access error exists in cURL in file
        tool_urlglob.c within the globbing feature. An
        unauthenticated, remote attacker can exploit this to
        disclose memory contents or execute arbitrary code.
        (CVE-2016-8620)
    
      - An out-of-bounds error exists in cURL in the parsedate()
        function within file lib/parsedate.c when handling
        dates. An unauthenticated, remote attacker can exploit
        this to disclose memory contents or cause a denial of
        service condition. (CVE-2016-8621)
    
      - An integer truncation error exists in cURL in the
        curl_easy_unescape() function within file lib/escape.c
        when handling overly large URLs. An unauthenticated,
        remote attacker can exploit this to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2016-8622)
    
      - A use-after-free error exists in cURL within file
        lib/cookie.c when handling shared cookies. An
        unauthenticated, remote attacker can exploit this to
        disclose memory contents. (CVE-2016-8623)
    
      - A flaw exists in cURL in the parseurlandfillconn()
        function within file lib/url.c when parsing the
        authority component of a URL with the host name part
        ending in a '#' character. An unauthenticated, remote
        attacker can exploit this to establish a connection to
        a different host than intended. (CVE-2016-8624)
    
      - A flaw exists in cURL within International Domain Names
        (IDNA) handling when translating domain names to puny
        code for DNS resolving due to using the outdated IDNA
        2003 standard instead of the IDNA 2008 standard, which
        can result in incorrect translation of a domain name.
        An unauthenticated, remote attacker can exploit this to
        cause network traffic to be redirected to a different
        host than intended. (CVE-2016-8625)
    
      - A flaw exists in Apache Tomcat within the
        catalina/mbeans/JmxRemoteLifecycleListener.java class
        that is triggered during the deserialization of Java
        objects. An unauthenticated, remote attacker can exploit
        this to execute arbitrary code. (CVE-2016-8735)
    
      - A flaw exists in the Web Server component (Apache HTTP
        Server) when handling whitespace patterns in User-Agent
        headers. An authenticated, remote attacker can exploit
        this, via a specially crafted User-Agent header, to
        cause incorrect processing of sequences of requests,
        resulting in incorrectly interpreting responses,
        polluting the cache, or disclosing content from one
        request to a second downstream user-agent.
        (CVE-2016-8743)
    
      - A NULL pointer dereference flaw exists within file
        ssl/statem/statem_clnt.c when handling parameters for
        the DHE or ECDHE key exchanges. An unauthenticated,
        remote attacker can exploit this, via specially crafted
        parameters, to cause a denial of service condition.
        (CVE-2017-3730)
    
      - A out-of-bounds read error exists exists in the Core
        subcomponent, specifically in OpenSSL, when handling
        packets using the CHACHA20/POLY1305 or RC4-MD5 ciphers.
        An unauthenticated, remote attacker can exploit this,
        via specially crafted truncated packets, to cause a
        denial of service condition. (CVE-2017-3731)
    
      - A carry propagating error exists in the x86_64
        Montgomery squaring implementation that may cause the
        BN_mod_exp() function to produce incorrect results. An
        unauthenticated, remote attacker with sufficient
        resources can exploit this to obtain sensitive
        information regarding private keys. Note that this issue
        is very similar to CVE-2015-3193. Moreover, the attacker
        would additionally need online access to an unpatched
        system using the target private key in a scenario with
        persistent DH parameters and a private key that is
        shared between multiple clients. For example, this can
        occur by default in OpenSSL DHE based SSL/TLS cipher
        suites. (CVE-2017-3732)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      # http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?623d2c22");
      script_set_attribute(attribute:"see_also", value:"https://sweet32.info/");
      script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/blog/blog/2016/08/24/sweet32/");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate patch according to the April 2017 Oracle
    Critical Patch Update advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-8735");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/04/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/02");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:oracle:virtualization_secure_global_desktop");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("oracle_secure_global_desktop_installed.nbin");
      script_require_keys("Host/Oracle_Secure_Global_Desktop/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    app = "Oracle Secure Global Desktop";
    version = get_kb_item_or_exit("Host/Oracle_Secure_Global_Desktop/Version");
    
    # this check is for Oracle Secure Global Desktop packages
    # built for Linux platform
    uname = get_kb_item_or_exit("Host/uname");
    if ("Linux" >!< uname) audit(AUDIT_OS_NOT, "Linux");
    
    fix_required = NULL;
    
    if (version =~ "^5\.30($|\.)") fix_required = 'Patch_53p1';
    else if (version =~ "^5\.20($|\.)") fix_required = 'Patch_52p8';
    else if (version =~ "^4\.71($|\.)") fix_required = 'Patch_471p11';
    
    if (isnull(fix_required)) audit(AUDIT_INST_VER_NOT_VULN, "Oracle Secure Global Desktop", version);
    
    patches = get_kb_list("Host/Oracle_Secure_Global_Desktop/Patches");
    
    patched = FALSE;
    foreach patch (patches)
    {
      if (patch == fix_required)
      {
        patched = TRUE;
        break;
      }
    }
    
    if (patched) audit(AUDIT_INST_VER_NOT_VULN, app, version + ' (with ' + fix_required + ')');
    
    report = '\n  Installed version : ' + version +
               '\n  Patch required    : ' + fix_required +
               '\n';
    security_report_v4(port:0, extra:report, severity:SECURITY_HOLE);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0441-1.NASL
    descriptionThis update for openssl fixes the following issues contained in the OpenSSL Security Advisory [26 Jan 2017] (bsc#1021641) Security issues fixed : - CVE-2016-7055: The x86_64 optimized montgomery multiplication may produce incorrect results (bsc#1009528) - CVE-2017-3731: Truncated packet could crash via OOB read (bsc#1022085) - CVE-2017-3732: BN_mod_exp may produce incorrect results on x86_64 (bsc#1022086) - Degrade the 3DES cipher to MEDIUM in SSLv2 (bsc#1001912) Non-security issues fixed : - fix crash in openssl speed (bsc#1000677) - fix X509_CERT_FILE path (bsc#1022271) - AES XTS key parts must not be identical in FIPS mode (bsc#1019637) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id97129
    published2017-02-13
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97129
    titleSUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2017:0441-1)
  • NASL familyMisc.
    NASL idVMWARE_ESXI_6_0_BUILD_5485776_REMOTE.NASL
    descriptionThe version of the remote VMware ESXi 6.0 host is prior to build 5224529. It is, therefore, affected by multiple vulnerabilities in VMWare Tools and the bundled OpenSSL and Python packages, as well as a NULL pointer dereference vulnerability related to handling RPC requests that could allow an attacker to crash a virtual machine.
    last seen2020-06-01
    modified2020-06-02
    plugin id102698
    published2017-09-20
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102698
    titleESXi 6.0 < Build 5485776 Multiple Vulnerabilities (VMSA-2017-0015) (remote check)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-E853B4144F.NASL
    descriptionMinor upstream release fixing CVE-2016-8610, CVE-2017-3731, CVE-2017-3732. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-02-15
    plugin id97180
    published2017-02-15
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97180
    titleFedora 24 : 1:openssl (2017-e853b4144f)
  • NASL familyJunos Local Security Checks
    NASL idJUNIPER_JSA10775.NASL
    descriptionAccording to its self-reported version number, the remote Juniper Junos device is affected by multiple vulnerabilities : - A carry propagation error exists in the OpenSSL component in the Broadwell-specific Montgomery multiplication procedure when handling input lengths divisible by but longer than 256 bits. This can result in transient authentication and key negotiation failures or reproducible erroneous outcomes of public-key operations with specially crafted input. A man-in-the-middle attacker can possibly exploit this issue to compromise ECDH key negotiations that utilize Brainpool P-512 curves. (CVE-2016-7055) - An out-of-bounds read error exists in the OpenSSL component when handling packets using the CHACHA20/POLY1305 or RC4-MD5 ciphers. An unauthenticated, remote attacker can exploit this, via specially crafted truncated packets, to cause a denial of service condition. (CVE-2017-3731) - A carry propagating error exists in the OpenSSL component in the x86_64 Montgomery squaring implementation that may cause the BN_mod_exp() function to produce incorrect results. An unauthenticated, remote attacker with sufficient resources can exploit this to obtain sensitive information regarding private keys. (CVE-2017-3732) Note that these vulnerabilities only affect devices with J-Web or the SSL service for JUNOScript enabled.
    last seen2020-06-01
    modified2020-06-02
    plugin id102699
    published2017-08-23
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/102699
    titleJuniper Junos Multiple OpenSSL Vulnerabilities (JSA10775)
  • NASL familyMisc.
    NASL idORACLE_ACCESS_MANAGER_CPU_JAN_2018.NASL
    descriptionThe version of Oracle Access Manager installed on the remote host is 10.1.4.3.x prior to 10.1.4.3.13 or 11.1.2.3.x prior to 11.1.2.3.180116. It is, therefore, affected by multiple vulnerabilities as noted in the October 2018 Critical Patch Update advisory: - A Vulnerability in the Oracle Access Manager component of Oracle Fusion Middleware (subcomponent: Web Server Plugin (OpenSSL)). The affected version is 10.1.4.3.0. This is a difficult to exploit vulnerability that allows unauthenticated attacker with network access via HTTPS to compromise Oracle Access Manager. A successful attack of this vulnerability may result in unauthorized access to critical data or complete access to all Oracle Access Manager accessible data. (CVE-2017-3732) - A vulnerability in the Oracle Access Manager component of Oracle Fusion Middleware (subcomponent: Web Server Plugin). The affected version is 11.1.2.3.0. This is a difficult to exploit vulnerability that allows an unauthenticated attacker with network access via HTTPS to compromise Oracle Access Manager. A successful attack of this vulnerability may result in unauthorized access to critical data or complete access to all Oracle Access Manager accessible data. (CVE-2017-10262) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id124059
    published2019-04-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124059
    titleOracle Access Manager Multiple Vulnerabilities (Jan 2018 CPU)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2568.NASL
    descriptionAn update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP20. Security Fix(es) : * IBM JDK: privilege escalation via insufficiently restricted access to Attach API (CVE-2018-12539) * openssl: BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) * openssl: bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) * IBM JDK: DoS in the java.math component (CVE-2018-1517) * IBM JDK: path traversal flaw in the Diagnostic Tooling Framework (CVE-2018-1656) * Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) (CVE-2018-2940) * OpenJDK: insufficient index validation in PatternSyntaxException getMessage () (Concurrency, 8199547) (CVE-2018-2952) * Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) (CVE-2018-2973) * OpenSSL: Double-free in DSA code (CVE-2016-0705) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the OpenSSL project for reporting CVE-2016-0705. Upstream acknowledges Adam Langley (Google/BoringSSL) as the original reporter of CVE-2016-0705.
    last seen2020-06-01
    modified2020-06-02
    plugin id112131
    published2018-08-28
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112131
    titleRHEL 7 : java-1.8.0-ibm (RHSA-2018:2568)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2185.NASL
    descriptionRed Hat JBoss Core Services Pack Apache Server 2.4.29 packages are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this release as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release adds the new Apache HTTP Server 2.4.29 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes, enhancements and component upgrades included in this release. This release upgrades OpenSSL to version 1.0.2.n Security Fix(es) : * openssl: Out-of-bounds write caused by unchecked errors in BN_bn2dec() (CVE-2016-2182) * openssl: Insufficient TLS session ticket HMAC length checks (CVE-2016-6302) * openssl: certificate message OOB reads (CVE-2016-6306) * openssl: Carry propagating bug in Montgomery multiplication (CVE-2016-7055) * openssl: Truncated packet could crash via OOB read (CVE-2017-3731) * openssl: BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) * openssl: bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) * openssl: Read/write after SSL object in error state (CVE-2017-3737) * openssl: rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) Red Hat would like to thank the OpenSSL project for reporting CVE-2016-6306 and CVE-2016-7055. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6306.
    last seen2020-06-01
    modified2020-06-02
    plugin id111146
    published2018-07-18
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111146
    titleRHEL 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.29 RHEL 7 (RHSA-2018:2185)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1381.NASL
    descriptionThis update for openssl fixes the following issues : - OpenSSL Security Advisory [07 Dec 2017] - CVE-2017-3737: OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an \
    last seen2020-06-05
    modified2017-12-18
    plugin id105341
    published2017-12-18
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105341
    titleopenSUSE Security Update : openssl (openSUSE-2017-1381)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-284.NASL
    descriptionnodejs was updated to LTS release 4.7.3 to fix the following issues : - deps: upgrade embedded openssl sources to 1.0.2k (CVE-2017-3731, CVE-2017-3732, CVE-2016-7055, boo#1022085, boo#1022086, boo#1009528) Changes in LTS release 4.7.1 : - build: shared library support is now working for AIX builds - repl: passing options to the repl will no longer overwrite defaults - timers: recanceling a cancelled timers will no longer throw Changes in LTS release 4.7.0 : - build: introduce the configure --shared option for embedders - debugger: make listen address configurable in debugger server - dgram: generalized send queue to handle close, fixing a potential throw when dgram socket is closed in the listening event handler - http: introduce the 451 status code
    last seen2020-06-05
    modified2017-02-21
    plugin id97292
    published2017-02-21
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/97292
    titleopenSUSE Security Update : nodejs (openSUSE-2017-284)
  • NASL familyDatabases
    NASL idMYSQL_5_6_36_RPM.NASL
    descriptionThe version of MySQL running on the remote host is 5.6.x prior to 5.6.36. It is, therefore, affected by multiple vulnerabilities : - A carry propagation error exists in the OpenSSL component in the Broadwell-specific Montgomery multiplication procedure when handling input lengths divisible by but longer than 256 bits. This can result in transient authentication and key negotiation failures or reproducible erroneous outcomes of public-key operations with specially crafted input. A man-in-the-middle attacker can possibly exploit this issue to compromise ECDH key negotiations that utilize Brainpool P-512 curves. (CVE-2016-7055) - An authentication information disclosure vulnerability, known as Riddle, exists due to authentication being performed prior to security parameter verification. A man-in-the-middle (MitM) attacker can exploit this vulnerability to disclose sensitive authentication information, which the attacker can later use for authenticating to the server. (CVE-2017-3305) - Multiple unspecified flaws exist in the DML subcomponent that allow an authenticated, remote attacker to cause a denial of service condition. (CVE-2017-3308, CVE-2017-3456) - Multiple unspecified flaws exist in the Optimizer subcomponent that allow an authenticated, remote attacker to cause a denial of service condition. (CVE-2017-3309, CVE-2017-3452, CVE-2017-3453) - An unspecified flaw exists in the Thread Pooling subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-3329) - An unspecified flaw exists in the Memcached subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-3450) - Multiple unspecified flaws exist in the
    last seen2020-06-04
    modified2017-04-20
    plugin id99512
    published2017-04-20
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99512
    titleMySQL 5.6.x < 5.6.36 Multiple Vulnerabilities (April 2017 CPU) (July 2017 CPU) (Riddle)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0431-1.NASL
    descriptionThis update for nodejs6 fixes the following issues: New upstream LTS release 6.9.5. The embedded openssl sources were updated to 1.0.2k (CVE-2017-3731, CVE-2017-3732, CVE-2016-7055, bsc#1022085, bsc#1022086, bsc#1009528) Other fixes : - Add basic check that Node.js loads successfully to spec file - New upstream LTS release 6.9.3 - build: shared library support is now working for AIX builds - deps/npm: upgrade npm to 3.10.10 - deps/V8: destructuring of arrow function arguments via computed property no longer throws - inspector: /json/version returns object, not an object wrapped in an array - module: using --debug-brk and --eval together now works as expected - process: improve performance of nextTick up to 20% - repl: the division operator will no longer be accidentally parsed as regex - repl: improved support for generator functions - timers: recanceling a cancelled timers will no longer throw - New upstream LTS version 6.9.2 Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-24
    modified2019-01-02
    plugin id119992
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119992
    titleSUSE SLES12 Security Update : nodejs6 (SUSE-SU-2017:0431-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-168.NASL
    descriptionThis update for openssl-steam fixes the following issues : - Merged changes from upstream openssl (Factory rev 137) into this fork for Steam. Updated to openssl 1.0.2k : - CVE-2016-7055: Montgomery multiplication may produce incorrect results (boo#1009528) - CVE-2016-7056: ECSDA P-256 timing attack key recovery (boo#1019334) - CVE-2017-3731: Truncated packet could crash via OOB read (boo#1022085) - CVE-2017-3732: BN_mod_exp may produce incorrect results on x86_64 (boo#1022086) Update to openssl-1.0.2j : - CVE-2016-7052: Missing CRL sanity check (boo#1001148) OpenSSL Security Advisory [22 Sep 2016] (boo#999665) - Severity: High - CVE-2016-6304: OCSP Status Request extension unbounded memory growth (boo#999666) - Severity: Low - CVE-2016-2177: Pointer arithmetic undefined behaviour (boo#982575) - CVE-2016-2178: Constant time flag not preserved in DSA signing (boo#983249) - CVE-2016-2179: DTLS buffered message DoS (boo#994844) - CVE-2016-2180: OOB read in TS_OBJ_print_bio() (boo#990419) - CVE-2016-2181: DTLS replay protection DoS (boo#994749) - CVE-2016-2182: OOB write in BN_bn2dec() (boo#993819) - CVE-2016-2183: Birthday attack against 64-bit block ciphers (SWEET32) (boo#995359) - CVE-2016-6302: Malformed SHA512 ticket DoS (boo#995324) - CVE-2016-6303: OOB write in MDC2_Update() (boo#995377) - CVE-2016-6306: Certificate message OOB reads (boo#999668) ALso fixed : - fixed a crash in print_notice (boo#998190) - fix X509_CERT_FILE path (boo#1022271) and rename - resume reading from /dev/urandom when interrupted by a signal (boo#995075) - fix problems with locking in FIPS mode (boo#992120) - duplicates: boo#991877, boo#991193, boo#990392, boo#990428 and boo#990207 - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (boo#984323) - don
    last seen2020-06-05
    modified2018-02-16
    plugin id106863
    published2018-02-16
    reporterThis script is Copyright (C) 2018-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/106863
    titleopenSUSE Security Update : openssl-steam (openSUSE-2018-168)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3181-1.NASL
    descriptionGuido Vranken discovered that OpenSSL used undefined behaviour when performing pointer arithmetic. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS as other releases were fixed in a previous security update. (CVE-2016-2177) It was discovered that OpenSSL did not properly handle Montgomery multiplication, resulting in incorrect results leading to transient failures. This issue only applied to Ubuntu 16.04 LTS, and Ubuntu 16.10. (CVE-2016-7055) It was discovered that OpenSSL did not properly use constant-time operations when performing ECDSA P-256 signing. A remote attacker could possibly use this issue to perform a timing attack and recover private ECDSA keys. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-7056) Shi Lei discovered that OpenSSL incorrectly handled certain warning alerts. A remote attacker could possibly use this issue to cause OpenSSL to stop responding, resulting in a denial of service. (CVE-2016-8610) Robert Swiecki discovered that OpenSSL incorrectly handled certain truncated packets. A remote attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. (CVE-2017-3731) It was discovered that OpenSSL incorrectly performed the x86_64 Montgomery squaring procedure. While unlikely, a remote attacker could possibly use this issue to recover private keys. This issue only applied to Ubuntu 16.04 LTS, and Ubuntu 16.10. (CVE-2017-3732). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96927
    published2017-02-01
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96927
    titleUbuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : openssl vulnerabilities (USN-3181-1)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL44512851.NASL
    descriptionThere is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1.0.2 before 1.0.2k and 1.1.0 before 1.1.0d. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example this can occur by default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very similar to CVE-2015-3193 but must be treated as a separate problem. (CVE-2017-3732)
    last seen2020-06-01
    modified2020-06-02
    plugin id97218
    published2017-02-17
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97218
    titleF5 Networks BIG-IP : OpenSSL vulnerability (K44512851)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2017-041-02.NASL
    descriptionNew openssl packages are available for Slackware 14.2 and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id97102
    published2017-02-13
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/97102
    titleSlackware 14.2 / current : openssl (SSA:2017-041-02)
  • NASL familyWeb Servers
    NASL idOPENSSL_1_1_0D.NASL
    descriptionAccording to its banner, the version of OpenSSL running on the remote host is 1.1.0 prior to 1.1.0d. It is, therefore, affected by multiple vulnerabilities : - A NULL pointer dereference flaw exists within file ssl/statem/statem_clnt.c when handling parameters for the DHE or ECDHE key exchanges. An unauthenticated, remote attacker can exploit this, via specially crafted parameters, to cause a denial of service condition. (CVE-2017-3730) - An out-of-bounds read error exists when handling packets using the CHACHA20/POLY1305 or RC4-MD5 ciphers. An unauthenticated, remote attacker can exploit this, via specially crafted truncated packets, to cause a denial of service condition. (CVE-2017-3731) - A carry propagating error exists in the x86_64 Montgomery squaring implementation that may cause the BN_mod_exp() function to produce incorrect results. An unauthenticated, remote attacker with sufficient resources can exploit this to obtain sensitive information regarding private keys. Note that this issue is very similar to CVE-2015-3193. Moreover, the attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example, this can occur by default in OpenSSL DHE based SSL/TLS cipher suites. (CVE-2017-3732)
    last seen2020-06-01
    modified2020-06-02
    plugin id96874
    published2017-01-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96874
    titleOpenSSL 1.1.0 < 1.1.0d Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-3451DBEC48.NASL
    descriptionMinor upstream release fixing CVE-2016-8610, CVE-2017-3731, CVE-2017-3732. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-02-08
    plugin id97054
    published2017-02-08
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97054
    titleFedora 25 : 1:openssl (2017-3451dbec48)
  • NASL familyMisc.
    NASL idSECURITYCENTER_OPENSSL_1_0_2K.NASL
    descriptionThe Tenable SecurityCenter application installed on the remote host is missing a security patch. It is, therefore, affected by multiple vulnerabilities in the bundled version of OpenSSL : - A carry propagation error exists in the Broadwell-specific Montgomery multiplication procedure when handling input lengths divisible by but longer than 256 bits. This can result in transient authentication and key negotiation failures or reproducible erroneous outcomes of public-key operations with specially crafted input. A man-in-the-middle attacker can possibly exploit this issue to compromise ECDH key negotiations that utilize Brainpool P-512 curves. (CVE-2016-7055) - An out-of-bounds read error exists when handling packets using the CHACHA20/POLY1305 or RC4-MD5 ciphers. An unauthenticated, remote attacker can exploit this, via specially crafted truncated packets, to cause a denial of service condition. (CVE-2017-3731) - A carry propagating error exists in the x86_64 Montgomery squaring implementation that may cause the BN_mod_exp() function to produce incorrect results. An unauthenticated, remote attacker with sufficient resources can exploit this to obtain sensitive information regarding private keys. Note that this issue is very similar to CVE-2015-3193. Moreover, the attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example, this can occur by default in OpenSSL DHE based SSL/TLS cipher suites. (CVE-2017-3732)
    last seen2020-06-01
    modified2020-06-02
    plugin id101046
    published2017-06-26
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101046
    titleTenable SecurityCenter OpenSSL 1.0.2 < 1.0.2k Multiple Vulnerabilities (TNS-2017-04)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-866.NASL
    descriptionThis update for mysql-community-server to version 5.6.37 fixes security issues and bugs. The following vulnerabilities were fixed : - CVE-2017-3633: Memcached unspecified vulnerability (boo#1049394) - CVE-2017-3634: DML unspecified vulnerability (boo#1049396) - CVE-2017-3635: C API unspecified vulnerability (boo#1049398) - CVE-2017-3636: Client programs unspecified vulnerability (boo#1049399) - CVE-2017-3641: DML unspecified vulnerability (boo#1049404) - CVE-2017-3647: Replication unspecified vulnerability (boo#1049410) - CVE-2017-3648: Charsets unspecified vulnerability (boo#1049411) - CVE-2017-3649: Replication unspecified vulnerability (boo#1049412) - CVE-2017-3651: Client mysqldump unspecified vulnerability (boo#1049415) - CVE-2017-3652: DDL unspecified vulnerability (boo#1049416) - CVE-2017-3653: DDL unspecified vulnerability (boo#1049417) - CVE-2017-3732: Security, Encryption unspecified vulnerability (boo#1049421) The following general changes are included : - switch systemd unit file from
    last seen2020-06-05
    modified2017-07-31
    plugin id102056
    published2017-07-31
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102056
    titleopenSUSE Security Update : mysql-community-server (openSUSE-2017-866)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201802-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201802-04 (MySQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in MySQL. Please review the referenced CVE identifiers for details. Impact : A remote attacker could execute arbitrary code without authentication or cause a partial denial of service condition. Workaround : There are no known workarounds at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id106885
    published2018-02-20
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106885
    titleGLSA-201802-04 : MySQL: Multiple vulnerabilities
  • NASL familyWeb Servers
    NASL idOPENSSL_1_0_2K.NASL
    descriptionAccording to its banner, the version of OpenSSL running on the remote host is 1.0.2 prior to 1.0.2k. It is, therefore, affected by multiple vulnerabilities : - A carry propagation error exists in the Broadwell-specific Montgomery multiplication procedure when handling input lengths divisible by but longer than 256 bits. This can result in transient authentication and key negotiation failures or reproducible erroneous outcomes of public-key operations with specially crafted input. A man-in-the-middle attacker can possibly exploit this issue to compromise ECDH key negotiations that utilize Brainpool P-512 curves. (CVE-2016-7055) - An out-of-bounds read error exists when handling packets using the CHACHA20/POLY1305 or RC4-MD5 ciphers. An unauthenticated, remote attacker can exploit this, via specially crafted truncated packets, to cause a denial of service condition. (CVE-2017-3731) - A carry propagating error exists in the x86_64 Montgomery squaring implementation that may cause the BN_mod_exp() function to produce incorrect results. An unauthenticated, remote attacker with sufficient resources can exploit this to obtain sensitive information regarding private keys. Note that this issue is very similar to CVE-2015-3193. Moreover, the attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. For example, this can occur by default in OpenSSL DHE based SSL/TLS cipher suites. (CVE-2017-3732)
    last seen2020-06-01
    modified2020-06-02
    plugin id96873
    published2017-01-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96873
    titleOpenSSL 1.0.2 < 1.0.2k Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2575.NASL
    descriptionAn update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP20. Security Fix(es) : * IBM JDK: privilege escalation via insufficiently restricted access to Attach API (CVE-2018-12539) * openssl: BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) * openssl: bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) * IBM JDK: DoS in the java.math component (CVE-2018-1517) * IBM JDK: path traversal flaw in the Diagnostic Tooling Framework (CVE-2018-1656) * Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) (CVE-2018-2940) * OpenJDK: insufficient index validation in PatternSyntaxException getMessage () (Concurrency, 8199547) (CVE-2018-2952) * Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) (CVE-2018-2973) * OpenSSL: Double-free in DSA code (CVE-2016-0705) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the OpenSSL project for reporting CVE-2016-0705. Upstream acknowledges Adam Langley (Google/BoringSSL) as the original reporter of CVE-2016-0705.
    last seen2020-06-01
    modified2020-06-02
    plugin id112178
    published2018-08-29
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112178
    titleRHEL 6 : java-1.8.0-ibm (RHSA-2018:2575)
  • NASL familyDatabases
    NASL idMYSQL_5_7_18_RPM.NASL
    descriptionThe version of MySQL running on the remote host is 5.7.x prior to 5.7.18. It is, therefore, affected by multiple vulnerabilities : - A carry propagation error exists in the OpenSSL component in the Broadwell-specific Montgomery multiplication procedure when handling input lengths divisible by but longer than 256 bits. This can result in transient authentication and key negotiation failures or reproducible erroneous outcomes of public-key operations with specially crafted input. A man-in-the-middle attacker can possibly exploit this issue to compromise ECDH key negotiations that utilize Brainpool P-512 curves. (CVE-2016-7055) - Multiple unspecified flaws exist in the DML subcomponent that allow an authenticated, remote attacker to cause a denial of service condition. (CVE-2017-3308, CVE-2017-3331, CVE-2017-3456, CVE-2017-3457, CVE-2017-3458) - Multiple unspecified flaws exist in the Optimizer subcomponent that allow an authenticated, remote attacker to cause a denial of service condition. (CVE-2017-3309, CVE-2017-3453, CVE-2017-3459) - An unspecified flaw exists in the Thread Pooling subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-3329) - An unspecified flaw exists in the Memcached subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-3450) - An unspecified flaw exists in the InnoDB subcomponent that allows an authenticated, remote attacker to insert and delete data contained in the database or cause a denial of service condition. (CVE-2017-3454) - An unspecified flaw exists in the
    last seen2020-06-04
    modified2017-04-20
    plugin id99513
    published2017-04-20
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99513
    titleMySQL 5.7.x < 5.7.18 Multiple Vulnerabilities (April 2017 CPU) (July 2017 CPU)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2839-1.NASL
    descriptionThis update for java-1_8_0-ibm to 8.0.5.20 fixes the following security issues : CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit (bsc#1104668) CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily exploitable vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data (bsc#1104668) CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data (bsc#1104668) CVE-2018-2964: Vulnerability in subcomponent: Deployment. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Java SE. (bsc#1104668) CVE-2016-0705: Prevent double free in the dsa_priv_decode function that allowed remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key (bsc#1104668) CVE-2017-3732: Prevent carry propagating bug in the x86_64 Montgomery squaring procedure (bsc#1104668) CVE-2017-3736: Prevent carry propagating bug in the x86_64 Montgomery squaring procedure (bsc#1104668) CVE-2018-1517: Unspecified vulnerability (bsc#1104668) CVE-2018-1656: Unspecified vulnerability (bsc#1104668) CVE-2018-12539: Users other than the process owner might have been able to use Java Attach API to connect to an IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code (bsc#1104668) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id117700
    published2018-09-25
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117700
    titleSUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2018:2839-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3082-1.NASL
    descriptionThis update for java-1_8_0-ibm to 8.0.5.20 fixes the following issues : CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit (bsc#1104668). CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily exploitable vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data (bsc#1104668). CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data (bsc#1104668). CVE-2018-2964: Vulnerability in subcomponent: Deployment. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Java SE. (bsc#1104668). CVE-2016-0705: Prevent double free in the dsa_priv_decode function that allowed remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key (bsc#1104668). CVE-2017-3732: Prevent carry propagating bug in the x86_64 Montgomery squaring procedure (bsc#1104668). CVE-2017-3736: Prevent carry propagating bug in the x86_64 Montgomery squaring procedure (bsc#1104668). CVE-2018-12539: Users other than the process owner might have been able to use Java Attach API to connect to an IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code (bsc#1104668) CVE-2018-1517: Unspecified vulnerability (bsc#1104668). CVE-2018-1656: Unspecified vulnerability (bsc#1104668) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-02
    plugin id120126
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120126
    titleSUSE SLES15 Security Update : java-1_8_0-ibm (SUSE-SU-2018:3082-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2839-2.NASL
    descriptionThis update for java-1_8_0-ibm to 8.0.5.20 fixes the following security issues : CVE-2018-2952: Vulnerability in subcomponent: Concurrency. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit (bsc#1104668) CVE-2018-2940: Vulnerability in subcomponent: Libraries. Easily exploitable vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data (bsc#1104668) CVE-2018-2973: Vulnerability in subcomponent: JSSE. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data (bsc#1104668) CVE-2018-2964: Vulnerability in subcomponent: Deployment. Difficult to exploit vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Java SE. (bsc#1104668) CVE-2016-0705: Prevent double free in the dsa_priv_decode function that allowed remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key (bsc#1104668) CVE-2017-3732: Prevent carry propagating bug in the x86_64 Montgomery squaring procedure (bsc#1104668) CVE-2017-3736: Prevent carry propagating bug in the x86_64 Montgomery squaring procedure (bsc#1104668) CVE-2018-1517: Unspecified vulnerability (bsc#1104668) CVE-2018-1656: Unspecified vulnerability (bsc#1104668) CVE-2018-12539: Users other than the process owner might have been able to use Java Attach API to connect to an IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code (bsc#1104668) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id118293
    published2018-10-22
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118293
    titleSUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2018:2839-2)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-1016.NASL
    descriptionThere is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are considered just feasible, because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701 . This only affects processors that support the AVX2 but not ADX extensions like Intel Haswell (4th generation). Note: The impact from this issue is similar to CVE-2017-3736 , CVE-2017-3732 and CVE-2015-3193 . OpenSSL version 1.0.2-1.0.2m and 1.1.0-1.1.0g are affected. Fixed in OpenSSL 1.0.2n. Due to the low severity of this issue we are not issuing a new release of OpenSSL 1.1.0 at this time. The fix will be included in OpenSSL 1.1.0h when it becomes available. The fix is also available in commit e502cc86d in the OpenSSL git repository.(CVE-2017-3738) OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an
    last seen2020-06-01
    modified2020-06-02
    plugin id109698
    published2018-05-11
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109698
    titleAmazon Linux AMI : openssl (ALAS-2018-1016)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D455708AE3D311E69940B499BAEBFEAF.NASL
    descriptionThe OpenSSL project reports : - Truncated packet could crash via OOB read (CVE-2017-3731) - Bad (EC)DHE parameters cause a client crash (CVE-2017-3730) - BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) - Montgomery multiplication may produce incorrect results (CVE-2016-7055)
    last seen2020-06-01
    modified2020-06-02
    plugin id96821
    published2017-01-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96821
    titleFreeBSD : OpenSSL -- multiple vulnerabilities (d455708a-e3d3-11e6-9940-b499baebfeaf)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2713.NASL
    descriptionAn update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP20. Security Fix(es) : * IBM JDK: privilege escalation via insufficiently restricted access to Attach API (CVE-2018-12539) * openssl: BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) * openssl: bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) * IBM JDK: DoS in the java.math component (CVE-2018-1517) * IBM JDK: path traversal flaw in the Diagnostic Tooling Framework (CVE-2018-1656) * Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (Libraries) (CVE-2018-2940) * OpenJDK: insufficient index validation in PatternSyntaxException getMessage () (Concurrency, 8199547) (CVE-2018-2952) * Oracle JDK: unspecified vulnerability fixed in 6u201, 7u191, 8u181, and 10.0.2 (JSSE) (CVE-2018-2973) * OpenSSL: Double-free in DSA code (CVE-2016-0705) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the OpenSSL project for reporting CVE-2016-0705. Upstream acknowledges Adam Langley (Google/BoringSSL) as the original reporter of CVE-2016-0705.
    last seen2020-06-01
    modified2020-06-02
    plugin id117587
    published2018-09-18
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117587
    titleRHEL 6 : java-1.8.0-ibm (RHSA-2018:2713)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1546.NASL
    descriptionAccording to the versions of the openssl packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.(CVE-2018-0495) - OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.(CVE-2013-0166) - OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an
    last seen2020-06-01
    modified2020-06-02
    plugin id124999
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124999
    titleEulerOS Virtualization 3.0.1.0 : openssl (EulerOS-SA-2019-1546)
  • NASL familyDatabases
    NASL idMYSQL_5_6_36.NASL
    descriptionThe version of MySQL running on the remote host is 5.6.x prior to 5.6.36. It is, therefore, affected by multiple vulnerabilities : - A use-after-free error exists in the mysql_prune_stmt_list() function in client.c that allows an authenticated, remote attacker to cause a denial of service condition. (CVE-2017-3302) - A carry propagation error exists in the OpenSSL component in the Broadwell-specific Montgomery multiplication procedure when handling input lengths divisible by but longer than 256 bits. This can result in transient authentication and key negotiation failures or reproducible erroneous outcomes of public-key operations with specially crafted input. A man-in-the-middle attacker can possibly exploit this issue to compromise ECDH key negotiations that utilize Brainpool P-512 curves. (CVE-2016-7055) - An authentication information disclosure vulnerability, known as Riddle, exists due to authentication being performed prior to security parameter verification. A man-in-the-middle (MitM) attacker can exploit this vulnerability to disclose sensitive authentication information, which the attacker can later use for authenticating to the server. (CVE-2017-3305) - Multiple unspecified flaws exist in the DML subcomponent that allow an authenticated, remote attacker to cause a denial of service condition. (CVE-2017-3308, CVE-2017-3456) - Multiple unspecified flaws exist in the Optimizer subcomponent that allow an authenticated, remote attacker to cause a denial of service condition. (CVE-2017-3309, CVE-2017-3452, CVE-2017-3453) - An unspecified flaw exists in the Thread Pooling subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-3329) - An unspecified flaw exists in the Memcached subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-3450) - Multiple unspecified flaws exist in the
    last seen2020-06-01
    modified2020-06-02
    plugin id99515
    published2017-04-20
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99515
    titleMySQL 5.6.x < 5.6.36 Multiple Vulnerabilities (April 2017 CPU) (July 2017 CPU) (Riddle)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-442.NASL
    descriptionThis update for nodejs4 fixes the following issues : - New upstream LTS release 4.7.3 The embedded openssl sources were updated to 1.0.2k (CVE-2017-3731, CVE-2017-3732, CVE-2016-7055, bsc#1022085, bsc#1022086, bsc#1009528) - No changes in LTS version 4.7.2 - New upstream LTS release 4.7.1 - build: shared library support is now working for AIX builds - repl: passing options to the repl will no longer overwrite defaults - timers: recanceling a cancelled timers will no longer throw - New upstream LTS version 4.7.0 - build: introduce the configure --shared option for embedders - debugger: make listen address configurable in debugger server - dgram: generalized send queue to handle close, fixing a potential throw when dgram socket is closed in the listening event handler - http: introduce the 451 status code
    last seen2020-06-05
    modified2017-04-06
    plugin id99212
    published2017-04-06
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/99212
    titleopenSUSE Security Update : nodejs4 (openSUSE-2017-442)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2018-1004.NASL
    descriptionbn_sqrx8x_internal carry bug on x86_64 There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL before 1.0.2m and 1.1.0 before 1.1.0g. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. This only affects processors that support the BMI1, BMI2 and ADX extensions like Intel Broadwell (5th generation) and later or AMD Ryzen. (CVE-2017-3736) rsaz_1024_mul_avx2 overflow bug on x86_64 There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are considered just feasible, because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701 . This only affects processors that support the AVX2 but not ADX extensions like Intel Haswell (4th generation). Note: The impact from this issue is similar to CVE-2017-3736 , CVE-2017-3732 and CVE-2015-3193 . OpenSSL version 1.0.2-1.0.2m and 1.1.0-1.1.0g are affected. Fixed in OpenSSL 1.0.2n. Due to the low severity of this issue we are not issuing a new release of OpenSSL 1.1.0 at this time. The fix will be included in OpenSSL 1.1.0h when it becomes available. The fix is also available in commit e502cc86d in the OpenSSL git repository. (CVE-2017-3738) RSA key generation cache timing vulnerability in crypto/rsa/rsa_gen.c allows attackers to recover private keys OpenSSL RSA key generation was found to be vulnerable to cache side-channel attacks. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover parts of the private key. (CVE-2018-0737) Read/write after SSL object in error state OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an
    last seen2020-06-01
    modified2020-06-02
    plugin id109364
    published2018-04-27
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109364
    titleAmazon Linux 2 : openssl (ALAS-2018-1004)
  • NASL familyMisc.
    NASL idSECURITYCENTER_5_4_3_TNS_2017_04.NASL
    descriptionAccording to its version, the installation of Tenable SecurityCenter on the remote host is affected by multiple vulnerabilities : - A flaw exists in the mod_session_crypto module due to encryption for data and cookies using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default). An unauthenticated, remote attacker can exploit this, via a padding oracle attack, to decrypt information without knowledge of the encryption key, resulting in the disclosure of potentially sensitive information. (CVE-2016-0736) - A denial of service vulnerability exists in the mod_auth_digest module during client entry allocation. An unauthenticated, remote attacker can exploit this, via specially crafted input, to exhaust shared memory resources, resulting in a server crash. (CVE-2016-2161) - The Apache HTTP Server is affected by a man-in-the-middle vulnerability known as
    last seen2020-06-01
    modified2020-06-02
    plugin id97726
    published2017-03-14
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97726
    titleTenable SecurityCenter 5.x < 5.4.3 Multiple Vulnerabilities (TNS-2017-04) (httpoxy)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0033_OPENSSL.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has openssl packages installed that are affected by multiple vulnerabilities: - OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an error state mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. This works as designed for the explicit handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a bug it does not work correctly if SSL_read() or SSL_write() is called directly. In that scenario, if the handshake fails then a fatal error will be returned in the initial function call. If SSL_read()/SSL_write() is subsequently called by the application for the same SSL object then it will succeed and the data is passed without being decrypted/encrypted directly from the SSL/TLS record layer. In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error. OpenSSL version 1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL 1.1.0 is not affected. (CVE-2017-3737) - There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are considered just feasible, because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701. This only affects processors that support the AVX2 but not ADX extensions like Intel Haswell (4th generation). Note: The impact from this issue is similar to CVE-2017-3736, CVE-2017-3732 and CVE-2015-3193. OpenSSL version 1.0.2-1.0.2m and 1.1.0-1.1.0g are affected. Fixed in OpenSSL 1.0.2n. Due to the low severity of this issue we are not issuing a new release of OpenSSL 1.1.0 at this time. The fix will be included in OpenSSL 1.1.0h when it becomes available. The fix is also available in commit e502cc86d in the OpenSSL git repository. (CVE-2017-3738) - There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL before 1.0.2m and 1.1.0 before 1.1.0g. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be very significant and likely only accessible to a limited number of attackers. An attacker would additionally need online access to an unpatched system using the target private key in a scenario with persistent DH parameters and a private key that is shared between multiple clients. This only affects processors that support the BMI1, BMI2 and ADX extensions like Intel Broadwell (5th generation) and later or AMD Ryzen. (CVE-2017-3736) - OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a denial of service (infinite loop and memory consumption) via malformed ASN.1 structures that trigger an improperly handled error condition. (CVE-2006-2937) - OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers to cause a denial of service (CPU consumption) via parasitic public keys with large (1) public exponent or (2) public modulus values in X.509 certificates that require extra time to process when using RSA signature verification. (CVE-2006-2940) - Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers. (CVE-2006-3738) - OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1. (CVE-2006-4339) - The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows remote servers to cause a denial of service (client crash) via unknown vectors that trigger a null pointer dereference. (CVE-2006-4343) - The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and earlier does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys. (CVE-2007-3108) - Off-by-one error in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8f allows remote attackers to execute arbitrary code via unspecified vectors. (CVE-2007-4995) - Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible. (CVE-2007-5135) - Double free vulnerability in OpenSSL 0.9.8f and 0.9.8g, when the TLS server name extensions are enabled, allows remote attackers to cause a denial of service (crash) via a malformed Client Hello packet. NOTE: some of these details are obtained from third party information. (CVE-2008-0891) - OpenSSL 0.9.8f and 0.9.8g allows remote attackers to cause a denial of service (crash) via a TLS handshake that omits the Server Key Exchange message and uses particular cipher suites, which triggers a NULL pointer dereference. (CVE-2008-1672) - The dtls1_buffer_record function in ssl/d1_pkt.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allows remote attackers to cause a denial of service (memory consumption) via a large series of future epoch DTLS records that are buffered in a queue, aka DTLS record buffer limitation bug. (CVE-2009-1377) - Multiple memory leaks in the dtls1_process_out_of_seq_message function in ssl/d1_both.c in OpenSSL 0.9.8k and earlier 0.9.8 versions allow remote attackers to cause a denial of service (memory consumption) via DTLS records that (1) are duplicates or (2) have sequence numbers much greater than current sequence numbers, aka DTLS fragment handling memory leak. (CVE-2009-1378) - Use-after-free vulnerability in the dtls1_retrieve_buffered_fragment function in ssl/d1_both.c in OpenSSL 1.0.0 Beta 2 allows remote attackers to cause a denial of service (openssl s_client crash) and possibly have unspecified other impact via a DTLS packet, as demonstrated by a packet from a server that uses a crafted server certificate. (CVE-2009-1379) - The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post- renegotiation context, related to a plaintext injection attack, aka the Project Mogul issue. (CVE-2009-3555) - Memory leak in the zlib_stateful_finish function in crypto/comp/c_zlib.c in OpenSSL 0.9.8l and earlier and 1.0.0 Beta through Beta 4 allows remote attackers to cause a denial of service (memory consumption) via vectors that trigger incorrect calls to the CRYPTO_cleanup_all_ex_data function, as demonstrated by use of SSLv3 and PHP with the Apache HTTP Server, a related issue to CVE-2008-1678. (CVE-2009-4355) - The Cryptographic Message Syntax (CMS) implementation in crypto/cms/cms_asn1.c in OpenSSL before 0.9.8o and 1.x before 1.0.0a does not properly handle structures that contain OriginatorInfo, which allows context-dependent attackers to modify invalid memory locations or conduct double-free attacks, and possibly execute arbitrary code, via unspecified vectors. (CVE-2010-0742) - RSA verification recovery in the EVP_PKEY_verify_recover function in OpenSSL 1.x before 1.0.0a, as used by pkeyutl and possibly other applications, returns uninitialized memory upon failure, which might allow context-dependent attackers to bypass intended key requirements or obtain sensitive information via unspecified vectors. NOTE: some of these details are obtained from third party information. (CVE-2010-1633) - Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi- threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap- based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography. (CVE-2010-3864) - OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier. (CVE-2010-4180) - ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka OCSP stapling vulnerability. (CVE-2011-0014) - crypto/x509/x509_vfy.c in OpenSSL 1.0.x before 1.0.0e does not initialize certain structure members, which makes it easier for remote attackers to bypass CRL validation by using a nextUpdate value corresponding to a time in the past. (CVE-2011-3207) - OpenSSL 0.9.8s and 1.0.0f does not properly support DTLS applications, which allows remote attackers to cause a denial of service (crash) via unspecified vectors related to an out-of-bounds read. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4108. (CVE-2012-0050) - The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key. (CVE-2012-2110) - The ssl3_take_mac function in ssl/s3_both.c in OpenSSL 1.0.1 before 1.0.1f allows remote TLS servers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Next Protocol Negotiation record in a TLS handshake. (CVE-2013-4353) - The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client. (CVE-2013-6449) - The DTLS retransmission implementation in OpenSSL 1.0.0 before 1.0.0l and 1.0.1 before 1.0.1f does not properly maintain data structures for digest and encryption contexts, which might allow man-in-the-middle attackers to trigger the use of a different context and cause a denial of service (application crash) by interfering with packet delivery, related to ssl/d1_both.c and ssl/t1_enc.c. (CVE-2013-6450) - An information disclosure flaw was found in the way OpenSSL handled TLS and DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server could send a specially crafted TLS or DTLS Heartbeat packet to disclose a limited portion of memory per request from a connected client or server. Note that the disclosed portions of memory could potentially include sensitive information such as private keys. (CVE-2014-0160) - A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections. (CVE-2014-3566) - A flaw was found in the way the DES/3DES cipher was used as part of the TLS/SSL protocol. A man-in-the-middle attacker could use this flaw to recover some plaintext data by capturing large amounts of encrypted traffic between TLS/SSL server and client if the communication used a DES/3DES based ciphersuite. (CVE-2016-2183) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127201
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127201
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : openssl Multiple Vulnerabilities (NS-SA-2019-0033)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201702-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201702-07 (OpenSSL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker is able to crash applications linked against OpenSSL or could obtain sensitive private-key information via an attack against the Diffie-Hellman (DH) ciphersuite. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id97183
    published2017-02-15
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97183
    titleGLSA-201702-07 : OpenSSL: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2186.NASL
    descriptionRed Hat JBoss Core Services Pack Apache Server 2.4.29 packages are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this release as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release adds the new Apache HTTP Server 2.4.29 packages that are part of the JBoss Core Services offering. This release serves as a replacement for Red Hat JBoss Core Services Apache HTTP Server 2.4.23, and includes bug fixes and enhancements. Refer to the Release Notes for information on the most significant bug fixes, enhancements and component upgrades included in this release. This release upgrades OpenSSL to version 1.0.2.n Security Fix(es) : * openssl: Out-of-bounds write caused by unchecked errors in BN_bn2dec() (CVE-2016-2182) * openssl: Insufficient TLS session ticket HMAC length checks (CVE-2016-6302) * openssl: certificate message OOB reads (CVE-2016-6306) * openssl: Carry propagating bug in Montgomery multiplication (CVE-2016-7055) * openssl: Truncated packet could crash via OOB read (CVE-2017-3731) * openssl: BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) * openssl: bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) * openssl: Read/write after SSL object in error state (CVE-2017-3737) * openssl: rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) Red Hat would like to thank the OpenSSL project for reporting CVE-2016-6306 and CVE-2016-7055. Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original reporter of CVE-2016-6306.
    last seen2020-06-01
    modified2020-06-02
    plugin id111147
    published2018-07-18
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111147
    titleRHEL 6 : Red Hat JBoss Core Services Apache HTTP Server 2.4.29 RHEL 6 (RHSA-2018:2186)
  • NASL familyWeb Servers
    NASL idSUN_JAVA_WEB_SERVER_7_0_27.NASL
    descriptionAccording to its self-reported version, the Oracle iPlanet Web Server (formerly known as Sun Java System Web Server) running on the remote host is 7.0.x prior to 7.0.27 Patch 26834070. It is, therefore, affected by an unspecified vulnerability in the Network Security Services (NSS) library with unknown impact.
    last seen2020-06-01
    modified2020-06-02
    plugin id106349
    published2018-01-25
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106349
    titleOracle iPlanet Web Server 7.0.x < 7.0.27 NSS Unspecified Vulnerability (January 2018 CPU)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-3343-1.NASL
    descriptionThis update for openssl fixes the following issues : - OpenSSL Security Advisory [07 Dec 2017] - CVE-2017-3737: OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an \
    last seen2020-06-01
    modified2020-06-02
    plugin id105353
    published2017-12-18
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105353
    titleSUSE SLED12 / SLES12 Security Update : openssl (SUSE-SU-2017:3343-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-256.NASL
    descriptionThis update for openssl fixes the following issues contained in the OpenSSL Security Advisory [26 Jan 2017] (bsc#1021641) Security issues fixed : - CVE-2016-7055: The x86_64 optimized montgomery multiplication may produce incorrect results (bsc#1009528) - CVE-2017-3731: Truncated packet could crash via OOB read (bsc#1022085) - CVE-2017-3732: BN_mod_exp may produce incorrect results on x86_64 (bsc#1022086) - Degrade the 3DES cipher to MEDIUM in SSLv2 (bsc#1001912) Non-security issues fixed : - fix crash in openssl speed (bsc#1000677) - fix X509_CERT_FILE path (bsc#1022271) - AES XTS key parts must not be identical in FIPS mode (bsc#1019637) This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2017-02-21
    plugin id97276
    published2017-02-21
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/97276
    titleopenSUSE Security Update : openssl (openSUSE-2017-256)
  • NASL familyMisc.
    NASL idORACLE_ENTERPRISE_MANAGER_JUL_2017_CPU.NASL
    descriptionThe version of Oracle Enterprise Manager Grid Control installed on the remote host is missing a security patch. It is, therefore, affected by multiple vulnerabilities : - A flaw exists in the Bouncy Castle Java library due to improper validation of a point within the elliptic curve. An unauthenticated, remote attacker can exploit this to obtain private keys by using a series of specially crafted elliptic curve Diffie-Hellman (ECDH) key exchanges, also known as an
    last seen2020-06-01
    modified2020-06-02
    plugin id101837
    published2017-07-20
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101837
    titleOracle Enterprise Manager Grid Control Multiple Vulnerabilities (July 2017 CPU) (httpoxy)
  • NASL familyDatabases
    NASL idMYSQL_5_7_18.NASL
    descriptionThe version of MySQL running on the remote host is 5.7.x prior to 5.7.18. It is, therefore, affected by multiple vulnerabilities : - A carry propagation error exists in the OpenSSL component in the Broadwell-specific Montgomery multiplication procedure when handling input lengths divisible by but longer than 256 bits. This can result in transient authentication and key negotiation failures or reproducible erroneous outcomes of public-key operations with specially crafted input. A man-in-the-middle attacker can possibly exploit this issue to compromise ECDH key negotiations that utilize Brainpool P-512 curves. (CVE-2016-7055) - Multiple unspecified flaws exist in the DML subcomponent that allow an authenticated, remote attacker to cause a denial of service condition. Note that CVE-2017-3331 only affects versions 5.7.11 to 5.7.17. (CVE-2017-3308, CVE-2017-3331, CVE-2017-3456, CVE-2017-3457, CVE-2017-3458) - Multiple unspecified flaws exist in the Optimizer subcomponent that allow an authenticated, remote attacker to cause a denial of service condition. (CVE-2017-3309, CVE-2017-3453, CVE-2017-3459) - An unspecified flaw exists in the Thread Pooling subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-3329) - An unspecified flaw exists in the Memcached subcomponent that allows an unauthenticated, remote attacker to cause a denial of service condition. (CVE-2017-3450) - An unspecified flaw exists in the InnoDB subcomponent that allows an authenticated, remote attacker to insert and delete data contained in the database or cause a denial of service condition. (CVE-2017-3454) - An unspecified flaw exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id99516
    published2017-04-20
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99516
    titleMySQL 5.7.x < 5.7.18 Multiple Vulnerabilities (April 2017 CPU) (July 2017 CPU)
  • NASL familyWeb Servers
    NASL idORACLE_HTTP_SERVER_CPU_JAN_2018.NASL
    descriptionThe version of Oracle HTTP Server installed on the remote host is affected by multiple vulnerabilities as noted in the January 2018 CPU advisory.
    last seen2020-03-18
    modified2018-01-24
    plugin id106299
    published2018-01-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106299
    titleOracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (January 2018 CPU)
  • NASL familyCGI abuses
    NASL idMYSQL_ENTERPRISE_MONITOR_3_3_3_1199.NASL
    descriptionAccording to its self-reported version, the MySQL Enterprise Monitor application running on the remote host is 3.1.x prior to 3.1.7.8023, 3.2.x prior to 3.2.7.1204, or 3.3.x prior to 3.3.3.1199. It is, therefore, affected by multiple vulnerabilities : - A denial of service vulnerability exists in the Apache Commons component in the FileUpload functionality due to improper handling of file upload requests. An unauthenticated, remote attacker can exploit this, via a specially crafted content-type header, to cause a denial of service condition. Note that this vulnerability does not affect MySQL Enterprise Monitor versions 3.3.x. (CVE-2016-3092) - An unspecified flaw exists in the Apache Struts component that is triggered during the cleanup of action names. An unauthenticated, remote attacker can exploit this, via a specially crafted payload, to perform unspecified actions. (CVE-2016-4436) - A carry propagation error exists in the OpenSSL component in the Broadwell-specific Montgomery multiplication procedure when handling input lengths divisible by but longer than 256 bits. This can result in transient authentication and key negotiation failures or reproducible erroneous outcomes of public-key operations with specially crafted input. A man-in-the-middle attacker can possibly exploit this issue to compromise ECDH key negotiations that utilize Brainpool P-512 curves. (CVE-2016-7055) - An unspecified flaw exists in the Monitoring Server subcomponent that allows an authenticated, remote attacker to impact confidentiality and integrity. (CVE-2017-3306) - An unspecified flaw exists in the Monitoring Server subcomponent that allows an authenticated, remote attacker to impact integrity and availability. (CVE-2017-3307) - An out-of-bounds read error exists in the OpenSSL component when handling packets using the CHACHA20/POLY1305 or RC4-MD5 ciphers. An unauthenticated, remote attacker can exploit this, via specially crafted truncated packets, to cause a denial of service condition. (CVE-2017-3731) - A carry propagating error exists in the OpenSSL component in the x86_64 Montgomery squaring implementation that may cause the BN_mod_exp() function to produce incorrect results. An unauthenticated, remote attacker with sufficient resources can exploit this to obtain sensitive information regarding private keys. (CVE-2017-3732) - A remote code execution vulnerability exists in the Apache Struts component in the Jakarta Multipart parser due to improper handling of the Content-Type, Content-Disposition, and Content-Length headers. An unauthenticated, remote attacker can exploit this, via a specially crafted header value in the HTTP request, to execute arbitrary code. (CVE-2017-5638)
    last seen2020-06-01
    modified2020-06-02
    plugin id99593
    published2017-04-21
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99593
    titleMySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 Multiple Vulnerabilities (April 2017 CPU)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0855-1.NASL
    descriptionThis update for nodejs4 fixes the following issues : - New upstream LTS release 4.7.3 The embedded openssl sources were updated to 1.0.2k (CVE-2017-3731, CVE-2017-3732, CVE-2016-7055, bsc#1022085, bsc#1022086, bsc#1009528) - No changes in LTS version 4.7.2 - New upstream LTS release 4.7.1 - build: shared library support is now working for AIX builds - repl: passing options to the repl will no longer overwrite defaults - timers: recanceling a cancelled timers will no longer throw - New upstream LTS version 4.7.0 - build: introduce the configure --shared option for embedders - debugger: make listen address configurable in debugger server - dgram: generalized send queue to handle close, fixing a potential throw when dgram socket is closed in the listening event handler - http: introduce the 451 status code
    last seen2020-03-24
    modified2019-01-02
    plugin id119996
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119996
    titleSUSE SLES12 Security Update : nodejs4 (SUSE-SU-2017:0855-1)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/143369/orionbrowser79-mitm.txt
idPACKETSTORM:143369
last seen2017-07-15
published2017-07-14
reporterMaXe
sourcehttps://packetstormsecurity.com/files/143369/Orion-Elite-Hidden-IP-Browser-Pro-7.9-OpenSSL-Tor-Man-In-The-Middle.html
titleOrion Elite Hidden IP Browser Pro 7.9 OpenSSL / Tor / Man-In-The-Middle

Redhat

advisories
  • rhsa
    idRHSA-2018:2185
  • rhsa
    idRHSA-2018:2186
  • rhsa
    idRHSA-2018:2187
  • rhsa
    idRHSA-2018:2568
  • rhsa
    idRHSA-2018:2575
  • rhsa
    idRHSA-2018:2713
rpms
  • jbcs-httpd24-apache-commons-daemon-0:1.1.0-1.redhat_2.1.jbcs.el7
  • jbcs-httpd24-apache-commons-daemon-jsvc-1:1.1.0-1.redhat_2.jbcs.el7
  • jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.1.0-1.redhat_2.jbcs.el7
  • jbcs-httpd24-apr-0:1.6.3-14.jbcs.el7
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-14.jbcs.el7
  • jbcs-httpd24-apr-devel-0:1.6.3-14.jbcs.el7
  • jbcs-httpd24-apr-util-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-devel-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-nss-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-9.jbcs.el7
  • jbcs-httpd24-httpd-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_auth_kerb-0:5.4-36.jbcs.el7
  • jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-36.jbcs.el7
  • jbcs-httpd24-mod_bmx-0:0.9.6-17.GA.jbcs.el7
  • jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-17.GA.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_jk-ap24-0:1.2.43-1.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.43-1.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-manual-0:1.2.43-1.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_rt-0:2.4.1-19.GA.jbcs.el7
  • jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-19.GA.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.1-23.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-23.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.29-17.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.29-17.jbcs.el7
  • jbcs-httpd24-nghttp2-0:1.29.0-8.jbcs.el7
  • jbcs-httpd24-nghttp2-debuginfo-0:1.29.0-8.jbcs.el7
  • jbcs-httpd24-nghttp2-devel-0:1.29.0-8.jbcs.el7
  • jbcs-httpd24-openssl-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.0.2n-11.jbcs.el7
  • jbcs-httpd24-apache-commons-daemon-0:1.1.0-1.redhat_2.1.jbcs.el6
  • jbcs-httpd24-apache-commons-daemon-jsvc-1:1.1.0-1.redhat_2.jbcs.el6
  • jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.1.0-1.redhat_2.jbcs.el6
  • jbcs-httpd24-apr-0:1.6.3-14.jbcs.el6
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-14.jbcs.el6
  • jbcs-httpd24-apr-devel-0:1.6.3-14.jbcs.el6
  • jbcs-httpd24-apr-util-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-devel-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-nss-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-9.jbcs.el6
  • jbcs-httpd24-httpd-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_auth_kerb-0:5.4-36.jbcs.el6
  • jbcs-httpd24-mod_auth_kerb-debuginfo-0:5.4-36.jbcs.el6
  • jbcs-httpd24-mod_bmx-0:0.9.6-17.GA.jbcs.el6
  • jbcs-httpd24-mod_bmx-debuginfo-0:0.9.6-17.GA.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-0:1.3.8-1.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.8-1.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_jk-ap24-0:1.2.43-1.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.43-1.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-manual-0:1.2.43-1.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_rt-0:2.4.1-19.GA.jbcs.el6
  • jbcs-httpd24-mod_rt-debuginfo-0:2.4.1-19.GA.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.1-23.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-23.GA.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.29-17.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.29-17.jbcs.el6
  • jbcs-httpd24-nghttp2-0:1.29.0-8.jbcs.el6
  • jbcs-httpd24-nghttp2-debuginfo-0:1.29.0-8.jbcs.el6
  • jbcs-httpd24-nghttp2-devel-0:1.29.0-8.jbcs.el6
  • jbcs-httpd24-openssl-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.0.2n-11.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.0.2n-11.jbcs.el6
  • java-1.8.0-ibm-1:1.8.0.5.20-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.5.20-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.5.20-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.20-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.5.20-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.5.20-1jpp.1.el7
  • java-1.8.0-ibm-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-demo-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-jdbc-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-plugin-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-src-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-1:1.8.0.5.20-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.5.20-1jpp.1.el6_10