9.8
CRITICAL
CVE-2016-0705
OpenSSL Double Free Denial of Service Vulnerability
Description

Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key.

INFO

Published Date :

March 3, 2016, 8:59 p.m.

Last Modified :

Nov. 7, 2023, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-0705 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-0705 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle mysql
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0705.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=145889460330120&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=145983526810210&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=146108058503441&w=2 Mailing List Third Party Advisory
http://openssl.org/news/secadv/20160301.txt Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory
http://source.android.com/security/bulletin/2016-05-01.html Third Party Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl Third Party Advisory
http://www.debian.org/security/2016/dsa-3500 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Patch Vendor Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Vendor Advisory
http://www.securityfocus.com/bid/83754 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/91787 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035133 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2914-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2568 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2575 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2713 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=6c88c71b4e4825c7bc0489306d062d017634eb88
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 Third Party Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168 Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc Vendor Advisory
https://security.gentoo.org/glsa/201603-15 Third Party Advisory
https://www.openssl.org/news/secadv/20160301.txt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 1, 2024, 7:33 a.m. This repo has been linked 1 different CVEs too.

None

C++ C Batchfile Perl DIGITAL Command Language Shell Makefile Assembly XS M4

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 10, 2023, 8:40 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 week, 4 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Simulate Deep Security's coverage for high urgency vulnerability reported by Vuls

Python

Updated: 7 years, 9 months ago
3 stars 0 fork 0 watcher
Born at : Sept. 26, 2016, 2:36 a.m. This repo has been linked 9 different CVEs too.

None

Python

Updated: 8 months ago
9 stars 3 fork 3 watcher
Born at : June 15, 2016, 1:49 p.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0705 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0705 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=6c88c71b4e4825c7bc0489306d062d017634eb88 [No types assigned]
    Removed Reference Red Hat, Inc. https://git.openssl.org/?p=openssl.git;a=commit;h=6c88c71b4e4825c7bc0489306d062d017634eb88
  • CVE Modified by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Changed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/415.html">CWE-415: Double Free</a> <a href="http://cwe.mitre.org/data/definitions/415.html" rel="nofollow">CWE-415: Double Free</a>
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Patch, Vendor Advisory
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3500 No Types Assigned http://www.debian.org/security/2016/dsa-3500 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Vendor Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2914-1 No Types Assigned http://www.ubuntu.com/usn/USN-2914-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/83754 No Types Assigned http://www.securityfocus.com/bid/83754 Third Party Advisory, VDB Entry
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html Mailing List, Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html Mailing List, Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2568 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2568 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91787 No Types Assigned http://www.securityfocus.com/bid/91787 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Vendor Advisory http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Patch, Vendor Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type http://source.android.com/security/bulletin/2016-05-01.html No Types Assigned http://source.android.com/security/bulletin/2016-05-01.html Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2575 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2575 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=146108058503441&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=146108058503441&w=2 Mailing List, Third Party Advisory
    Changed Reference Type https://git.openssl.org/?p=openssl.git;a=commit;h=6c88c71b4e4825c7bc0489306d062d017634eb88 No Types Assigned https://git.openssl.org/?p=openssl.git;a=commit;h=6c88c71b4e4825c7bc0489306d062d017634eb88 Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2713 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2713 Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=145983526810210&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=145983526810210&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990 Third Party Advisory
    Changed Reference Type https://www.openssl.org/news/secadv/20160301.txt No Types Assigned https://www.openssl.org/news/secadv/20160301.txt Vendor Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us Third Party Advisory
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc Vendor Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380 Third Party Advisory
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2957.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035133 No Types Assigned http://www.securitytracker.com/id/1035133 Third Party Advisory, VDB Entry
    Changed Reference Type http://marc.info/?l=bugtraq&m=145889460330120&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=145889460330120&w=2 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201603-15 No Types Assigned https://security.gentoo.org/glsa/201603-15 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.6.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.7.11 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (including) 5.7.11
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 18, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2713 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2575 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 28, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2568 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2957.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035133 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://www.openssl.org/news/secadv/20160301.txt [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00005.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html [No Types Assigned]
    Added Reference http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3500 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201603-15 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178358.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2914-1 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178817.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441 [No Types Assigned]
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877 [No Types Assigned]
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617 [No Types Assigned]
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990 [No Types Assigned]
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404 [No Types Assigned]
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441 [No Types Assigned]
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877 [No Types Assigned]
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617 [No Types Assigned]
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990 [No Types Assigned]
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404 [No Types Assigned]
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/83754 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736
    Removed Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617
    Added Reference http://marc.info/?l=bugtraq&m=146108058503441&w=2
    Added Reference http://marc.info/?l=bugtraq&m=145983526810210&w=2
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404
    Added Reference http://marc.info/?l=bugtraq&m=145889460330120&w=2
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736
    Added Reference https://h20565.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085
  • CVE Modified by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05086877
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150736
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05135617
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05126404
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05052990
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91787
  • CVE Modified by [email protected]

    Jul. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150800
  • CVE Modified by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05111017
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131085
  • Modified Analysis by [email protected]

    May. 13, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 10, 2016

    Action Type Old Value New Value
    Added Reference http://source.android.com/security/bulletin/2016-05-01.html
  • Modified Analysis by [email protected]

    Apr. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:mysql:5.7.11:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.6.29:*:*:*:*:*:*:* (and previous)
    Removed CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Removed CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Advisory
  • CVE Modified by [email protected]

    Apr. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
  • Modified Analysis by [email protected]

    Apr. 19, 2016

    Action Type Old Value New Value
    Removed CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Removed CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Apr. 12, 2016

    Action Type Old Value New Value
    Added Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
  • Modified Analysis by [email protected]

    Mar. 07, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/415.html">CWE-415: Double Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://openssl.org/news/secadv/20160301.txt No Types Assigned http://openssl.org/news/secadv/20160301.txt Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Mar. 07, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0705 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-0705 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.42 }} 0.43%

score

0.92539

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability