Executive Summary

Informations
Name CVE-2016-2183 First vendor Publication 2016-08-31
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a "Sweet32" attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 151
Application 26
Application 2
Application 227
Application 1
Application 2
Application 1
Os 3

Snort® IPS/IDS

Date Description
2016-10-18 SSH weak blowfish cipher suite use attempt
RuleID : 40190 - Revision : 2 - Type : POLICY-OTHER
2016-10-18 SSH weak 3DES cipher suite use attempt
RuleID : 40189 - Revision : 2 - Type : POLICY-OTHER
2016-10-18 SSL weak 3DES cipher suite use attempt
RuleID : 40188 - Revision : 2 - Type : POLICY-OTHER
2016-10-18 SSL weak 3DES cipher suite use attempt
RuleID : 40187 - Revision : 2 - Type : POLICY-OTHER
2016-10-18 SSL weak 3DES cipher suite use attempt
RuleID : 40186 - Revision : 2 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2123.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0024.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0024_4_17.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3240.nasl - Type : ACT_GATHER_INFO
2017-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3113.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote VMware ESXi 6.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_6_0_build_5485776_remote.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2709.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2710.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The version of Java SDK installed on the remote AIX host is affected by multi...
File : aix_java_jan2017_advisory.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0180.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0269.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201707-01.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The Tenable SecurityCenter application on the remote host contains an OpenSSL...
File : securitycenter_openssl_1_0_1u.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1444-1.nasl - Type : ACT_GATHER_INFO
2017-05-24 Name : A database server installed on the remote host is affected by multiple vulner...
File : ibm_informix_server_swg22002897.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1216.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1090.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1015.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1016.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1027.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1028.nasl - Type : ACT_GATHER_INFO
2017-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3270-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0839-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0716-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0719-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0720-1.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0462.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13167034.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0336.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0337.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0338.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-278.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0490-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3198-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-797.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : An application running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2016_16.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0460-1.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0269.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0269.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0269.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170213_java_1_7_0_openjdk_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3194-1.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-201.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0346-1.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-791.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-65.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3179-1.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_1_5_7958.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_2_5_1141.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_1_1112.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170120_java_1_8_0_openjdk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0180.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0180.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0180.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0175.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0176.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0177.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jan_2017.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jan_2017_unix.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-12-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-363-01.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : An application running on the remote web server is affected by multiple vulne...
File : ibm_bigfix_remote_control_9_1_3.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-16.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory21.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote service supports the use of 64-bit block ciphers.
File : ssl_64bitblock_supported_ciphers.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_34_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_16_rpm.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_34.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_16.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1189.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3627.nasl - Type : ACT_GATHER_INFO
2016-10-17 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0141.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-755.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1172.nasl - Type : ACT_GATHER_INFO
2016-10-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2468-1.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2458-1.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1u.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2i.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160927_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1940.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1130.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1134.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1940.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0135.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1940.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2394-1.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2387-1.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-637.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3087-2.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-266-01.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3673.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_43eaa65680bc11e6bf52b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3087-1.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The service running on the remote host uses a weak encryption block cipher by...
File : openssl_1_1_0.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2016.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_oct_2015.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92630
http://www.securityfocus.com/bid/95568
BUGTRAQ http://www.securityfocus.com/archive/1/539885/100/0/threaded
http://www.securityfocus.com/archive/1/540341/100/0/threaded
http://www.securityfocus.com/archive/1/541104/100/0/threaded
http://www.securityfocus.com/archive/1/542005/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/539885/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540129/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540341/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/541104/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/542005/100/0/threaded
https://seclists.org/bugtraq/2018/Nov/21
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697
http://www-01.ibm.com/support/docview.wss?uid=swg21991482
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-open...
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547....
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://access.redhat.com/articles/2548661
https://access.redhat.com/security/cve/cve-2016-2183
https://bto.bluecoat.com/security-advisory/sa133
https://bugzilla.redhat.com/show_bug.cgi?id=1369383
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
https://kc.mcafee.com/corporate/index?page=content&id=SB10171
https://kc.mcafee.com/corporate/index?page=content&id=SB10186
https://kc.mcafee.com/corporate/index?page=content&id=SB10197
https://kc.mcafee.com/corporate/index?page=content&id=SB10215
https://kc.mcafee.com/corporate/index?page=content&id=SB10310
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
https://security.netapp.com/advisory/ntap-20160915-0001/
https://security.netapp.com/advisory/ntap-20170119-0001/
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM031...
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM032...
https://support.f5.com/csp/article/K13167034
https://wiki.opendaylight.org/view/Security_Advisories
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-securit...
https://www.openssl.org/blog/blog/2016/08/24/sweet32/
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
https://www.tenable.com/security/tns-2017-09
DEBIAN http://www.debian.org/security/2016/dsa-3673
EXPLOIT-DB https://www.exploit-db.com/exploits/42091/
FULLDISC http://seclists.org/fulldisclosure/2017/Jul/31
http://seclists.org/fulldisclosure/2017/May/105
GENTOO https://security.gentoo.org/glsa/201612-16
https://security.gentoo.org/glsa/201701-65
https://security.gentoo.org/glsa/201707-01
MISC http://packetstormsecurity.com/files/142756/IBM-Informix-Dynamic-Server-DLL-I...
https://blog.cryptographyengineering.com/2016/08/24/attack-of-week-64-bit-cip...
https://github.com/ssllabs/ssllabs-scan/issues/387#issuecomment-242514633
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://nakedsecurity.sophos.com/2016/08/25/anatomy-of-a-cryptographic-collis...
https://sweet32.info/
https://www.arista.com/en/support/advisories-notices/security-advisories/1749...
https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2016/august/n...
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.sigsac.org/ccs/CCS2016/accepted-papers/
https://www.teskalabs.com/blog/teskalabs-bulletin-160826-seacat-sweet32-issue
MLIST https://www.ietf.org/mail-archive/web/tls/current/msg04560.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0336.html
http://rhn.redhat.com/errata/RHSA-2017-0337.html
http://rhn.redhat.com/errata/RHSA-2017-0338.html
http://rhn.redhat.com/errata/RHSA-2017-0462.html
https://access.redhat.com/errata/RHSA-2017:1216
https://access.redhat.com/errata/RHSA-2017:2708
https://access.redhat.com/errata/RHSA-2017:2709
https://access.redhat.com/errata/RHSA-2017:2710
https://access.redhat.com/errata/RHSA-2017:3113
https://access.redhat.com/errata/RHSA-2017:3114
https://access.redhat.com/errata/RHSA-2017:3239
https://access.redhat.com/errata/RHSA-2017:3240
https://access.redhat.com/errata/RHSA-2018:2123
https://access.redhat.com/errata/RHSA-2019:1245
https://access.redhat.com/errata/RHSA-2019:2859
https://access.redhat.com/errata/RHSA-2020:0451
SECTRACK http://www.securitytracker.com/id/1036696
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00076.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html
UBUNTU http://www.ubuntu.com/usn/USN-3087-1
http://www.ubuntu.com/usn/USN-3087-2
http://www.ubuntu.com/usn/USN-3179-1
http://www.ubuntu.com/usn/USN-3194-1
http://www.ubuntu.com/usn/USN-3198-1
http://www.ubuntu.com/usn/USN-3270-1
http://www.ubuntu.com/usn/USN-3372-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
Date Informations
2024-02-02 01:38:07
  • Multiple Updates
2024-02-01 12:10:47
  • Multiple Updates
2023-09-05 12:36:15
  • Multiple Updates
2023-09-05 01:10:35
  • Multiple Updates
2023-09-02 12:36:07
  • Multiple Updates
2023-09-02 01:10:49
  • Multiple Updates
2023-08-12 12:39:16
  • Multiple Updates
2023-08-12 01:10:16
  • Multiple Updates
2023-08-11 12:34:18
  • Multiple Updates
2023-08-11 01:10:33
  • Multiple Updates
2023-08-06 12:33:10
  • Multiple Updates
2023-08-06 01:10:16
  • Multiple Updates
2023-08-04 12:33:18
  • Multiple Updates
2023-08-04 01:10:19
  • Multiple Updates
2023-07-14 12:33:19
  • Multiple Updates
2023-07-14 01:10:17
  • Multiple Updates
2023-03-29 01:35:06
  • Multiple Updates
2023-03-28 12:10:37
  • Multiple Updates
2023-02-13 05:28:00
  • Multiple Updates
2023-02-03 05:28:21
  • Multiple Updates
2022-12-13 17:27:44
  • Multiple Updates
2022-10-11 12:29:49
  • Multiple Updates
2022-10-11 01:10:21
  • Multiple Updates
2022-08-16 17:27:48
  • Multiple Updates
2022-07-28 17:27:50
  • Multiple Updates
2021-11-18 05:23:18
  • Multiple Updates
2021-11-10 09:23:38
  • Multiple Updates
2021-11-08 17:23:12
  • Multiple Updates
2021-10-20 17:23:30
  • Multiple Updates
2021-05-04 12:49:59
  • Multiple Updates
2021-04-22 02:01:18
  • Multiple Updates
2021-01-06 21:23:14
  • Multiple Updates
2020-10-21 05:22:44
  • Multiple Updates
2020-07-15 09:22:50
  • Multiple Updates
2020-07-10 12:14:07
  • Multiple Updates
2020-05-23 00:50:16
  • Multiple Updates
2019-09-28 12:08:09
  • Multiple Updates
2019-07-24 12:02:29
  • Multiple Updates
2019-05-20 21:19:18
  • Multiple Updates
2019-04-22 21:19:13
  • Multiple Updates
2018-10-24 00:19:48
  • Multiple Updates
2018-07-05 09:18:58
  • Multiple Updates
2018-04-20 09:19:15
  • Multiple Updates
2018-03-28 12:07:21
  • Multiple Updates
2018-02-21 21:20:31
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2018-01-05 09:23:38
  • Multiple Updates
2017-12-16 13:23:35
  • Multiple Updates
2017-12-09 09:22:20
  • Multiple Updates
2017-12-02 09:21:44
  • Multiple Updates
2017-11-21 13:24:01
  • Multiple Updates
2017-11-10 09:23:02
  • Multiple Updates
2017-11-09 13:25:12
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-10-20 09:23:01
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-16 13:25:28
  • Multiple Updates
2017-09-14 13:24:55
  • Multiple Updates
2017-08-24 13:25:06
  • Multiple Updates
2017-08-16 09:22:55
  • Multiple Updates
2017-08-12 09:23:17
  • Multiple Updates
2017-08-09 09:23:33
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-07 13:23:49
  • Multiple Updates
2017-07-07 09:21:23
  • Multiple Updates
2017-06-27 13:23:21
  • Multiple Updates
2017-06-01 13:24:59
  • Multiple Updates
2017-05-25 13:25:27
  • Multiple Updates
2017-05-11 13:22:40
  • Multiple Updates
2017-05-10 09:23:34
  • Multiple Updates
2017-05-09 09:24:11
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-29 13:25:02
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-21 13:25:55
  • Multiple Updates
2017-03-10 13:24:48
  • Multiple Updates
2017-03-03 13:24:04
  • Multiple Updates
2017-03-02 13:24:50
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-02-17 09:23:56
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-15 13:25:17
  • Multiple Updates
2017-02-14 13:26:11
  • Multiple Updates
2017-02-11 09:24:31
  • Multiple Updates
2017-02-10 13:25:00
  • Multiple Updates
2017-02-08 17:19:53
  • Multiple Updates
2017-02-08 09:31:32
  • Multiple Updates
2017-02-07 13:23:20
  • Multiple Updates
2017-02-02 13:25:45
  • Multiple Updates
2017-02-02 09:23:51
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2017-01-27 13:24:50
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2017-01-24 13:24:52
  • Multiple Updates
2017-01-21 13:22:46
  • Multiple Updates
2017-01-20 09:23:40
  • Multiple Updates
2017-01-19 09:23:58
  • Multiple Updates
2017-01-18 09:28:25
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2016-12-28 13:21:26
  • Multiple Updates
2016-12-28 09:22:15
  • Multiple Updates
2016-12-24 09:24:24
  • Multiple Updates
2016-12-20 09:24:46
  • Multiple Updates
2016-12-09 09:24:50
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-11-29 00:26:02
  • Multiple Updates
2016-11-23 13:25:43
  • Multiple Updates
2016-11-04 09:23:49
  • Multiple Updates
2016-11-02 13:25:06
  • Multiple Updates
2016-10-27 09:23:58
  • Multiple Updates
2016-10-26 09:22:46
  • Multiple Updates
2016-10-25 09:21:55
  • Multiple Updates
2016-10-22 13:25:18
  • Multiple Updates
2016-10-18 13:21:38
  • Multiple Updates
2016-10-18 12:05:07
  • Multiple Updates
2016-10-14 13:25:02
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-10-12 09:24:10
  • Multiple Updates
2016-10-08 13:26:19
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-10-01 13:26:17
  • Multiple Updates
2016-09-30 13:23:31
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 13:25:12
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-15 00:22:45
  • Multiple Updates
2016-09-02 00:23:48
  • Multiple Updates
2016-09-01 09:23:38
  • First insertion