Executive Summary

Summary
Title Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2016
Informations
Name cisco-sa-20160302-openssl First vendor Publication 2016-03-02
Vendor Cisco Last vendor Modification 2016-03-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

On March 1, 2016, the OpenSSL Software Foundation released a security advisory detailing seven vulnerabilities and a new attack, referred to as the Decrypting RSA with Obsolete and Weakened eNcryption (DROWN) attack. A total of eight Common Vulnerabilities and Exposures (CVEs) were assigned. Of the eight CVEs, three relate to the DROWN attack. The remaining CVEs track low severity vulnerabilities.

DROWN is a cross-protocol attack that actively exploits weaknesses in SSL version 2 (SSLv2) to decrypt passively collected Transport Layer Security (TLS) sessions. DROWN does not exploit a vulnerability in the TLS protocol or any specific implementation of the protocol.

To execute a successful DROWN attack, the attacker must identify a server that supports both SSLv2 and TLS, and uses the same RSA key pair for both protocols. The attacker must also be able to collect TLS traffic for the server.

This advisory will be updated as additional information becomes available.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl

BEGIN PGP SIGNATURE Version: GnuPG v2.0.14 (GNU/Linux)

iQIcBAEBAgAGBQJW10S9AAoJEK89gD3EAJB5NdkQAMtgK0CXafb5RAErJk8tL7gh ssAHSfxqIaa5/LtPKgUZokFGT+lr/QDsjy7dWzYXPOux/sPENgIQZlqwMfUEEw3w BHIx1H1KhJ4BFKAZTOMUjUmSQJv8rPfllekb87e4sK5+wk9JHO2azJoJ/YQlryBc b+DdHaltS+bptQ9uai63IVWz8ATDMtdCC7ZeA5lKcx184kVsbScawP46KQCHJwij IJZ0oCM9B6nagDMH75a53u7YIWz7ugs1CQgUSOoUOwdmgzNWEdohJ4uQL5epwHmY BDf1pZUMjemZyiP62aXQZnta6vCF0VLC2lrrWx2bfFOHfLQ5cv5ZcAS2CruzN0Y3 ox88g8xQSJkUYggqtzWsD7zuJYN30D59dsfWBxbAjEpK/bjcQnHX9+3oeRuyljBi L//EVLliYDTCnr/9+u2zCg42H5gsodEGscQZAoHLXvhDTV48/CaimpcISRyudTt8 8bIwgCvB35MbEcH2IIpzbIRjvmIt98CbxQGD5e1FGkBm1lmKqAoP77+h22IdAKh4 8YxN/W7qe0P1mVSfJVu5HYu44ZKKwhxd5ExT7NGCugJdEEB5DobXrsyu0jxR6gdq VCR+Tw2Xbk+Xuf+lL3cfUaMz+V2Bvqb1zVJpTp3i6ix3qy/Hwssp/bJctM4Cetka QNJPOHwNdCLuGkSqItKJ =cvrZ END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-200 Information Exposure
14 % CWE-399 Resource Management Errors
14 % CWE-310 Cryptographic Issues
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 131
Application 309
Application 458
Application 2
Application 1
Os 5
Os 2
Os 22

Snort® IPS/IDS

Date Description
2016-04-05 SSLv2 Client Hello attempt
RuleID : 38060 - Revision : 4 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-10-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_14.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The version of Arista Networks EOS running on the remote device is affected b...
File : arista_eos_sa0018.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL23196136.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-560.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-561.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1039.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1040.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL40524634.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : An IDE application installed on the remote macOS or Mac OS X host is affected...
File : macosx_xcode_81.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote host is affected by multiple vulnerabilities.
File : screenos_JSA10759.nasl - Type : ACT_GATHER_INFO
2016-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2073.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0135.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL52349521.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL79215841.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7b1a4a27600a11e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL22334603.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_jul_2016_cpu.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1aaf308de4.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7c48036d73.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c558e58b21.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e1234b65a2.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0086.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3576.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0071.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-715.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-607.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1360-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-701.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_5.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0996.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0996.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1290-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-563.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-575.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0722.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0722.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0722.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0996.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160509_openssl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1267-1.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-565.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c2b2f110ebe11e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_6_30_rpm.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_12_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote web server is running an application that is affected by multiple ...
File : splunk_6334.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_30.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_12.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory18.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-682.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL93122894.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-15.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL95463126.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6d33b3e5ea0311e585be14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e6807b3394.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-327.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-661.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-0379.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160309_openssl098e_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0372.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0372.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0372.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0678-1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0631-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2802690366.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-294.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0624-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0641-1.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-062-02.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-288.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-289.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-292.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0301.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0302.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3500.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1s.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2g.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0301.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0302.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0031.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0301.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0302.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0303.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0304.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0305.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160301_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160301_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0617-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0620-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2914-1.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote host may be affected by a vulnerability that allows a remote attac...
File : ssl_drown.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0800.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0752.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_0_9_8zf.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_0r.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1m.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2a.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0715.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0716.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0715.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0716.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-12-03 09:26:36
  • Multiple Updates
2016-03-03 00:24:56
  • Multiple Updates
2016-03-03 00:20:40
  • First insertion