Search for vulnerabilities
Vulnerability details: VCID-ftte-av19-aaad
Vulnerability ID VCID-ftte-av19-aaad
Aliases CVE-2016-0703
VC-OPENSSL-20160301-CVE-2016-0703
Summary This issue only affected versions of OpenSSL prior to March 19th 2015 at which time the code was refactored to address vulnerability CVE-2015-0293. s2_srvr.c did not enforce that clear-key-length is 0 for non-export ciphers. If clear-key bytes are present for these ciphers, they *displace* encrypted-key bytes. This leads to an efficient divide-and-conquer key recovery attack: if an eavesdropper has intercepted an SSLv2 handshake, they can use the server as an oracle to determine the SSLv2 master-key, using only 16 connections to the server and negligible computation. More importantly, this leads to a more efficient version of DROWN that is effective against non-export ciphersuites, and requires no significant computation.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://openssl.org/news/secadv/20160301.txt
rhas Moderate https://access.redhat.com/errata/RHSA-2015:0715
rhas Moderate https://access.redhat.com/errata/RHSA-2015:0716
rhas Moderate https://access.redhat.com/errata/RHSA-2015:0752
rhas Moderate https://access.redhat.com/errata/RHSA-2015:0800
rhas Important https://access.redhat.com/errata/RHSA-2016:0303
rhas Important https://access.redhat.com/errata/RHSA-2016:0304
rhas Important https://access.redhat.com/errata/RHSA-2016:0306
rhas Important https://access.redhat.com/errata/RHSA-2016:0372
epss 0.00606 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00606 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00798 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00798 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00798 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00798 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00798 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00798 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00798 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00798 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00798 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00798 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00859 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00859 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.00925 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.04632 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.05989 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
epss 0.10863 https://api.first.org/data/v1/epss?cve=CVE-2016-0703
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1310811
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2016-0703
cvssv3 5.9 https://nvd.nist.gov/vuln/detail/CVE-2016-0703
generic_textual Moderate https://www.openssl.org/news/secadv/20160301.txt
cvssv3.1 7.5 http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
generic_textual HIGH http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
cvssv3.1 8.8 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
cvssv3.1 6.5 http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
generic_textual Low http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Reference id Reference type URL
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00038.html
http://openssl.org/news/secadv/20160301.txt
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-0703.json
https://api.first.org/data/v1/epss?cve=CVE-2016-0703
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0703
https://drownattack.com
https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=ae50d8270026edf5b3c7f8aaa0c6677462b33d97
https://git.openssl.org/?p=openssl.git;a=commit;h=ae50d8270026edf5b3c7f8aaa0c6677462b33d97
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03741en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05141441
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40168
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:12.openssl.asc
https://security.gentoo.org/glsa/201603-15
https://www.arista.com/en/support/advisories-notices/security-advisories/1260-security-advisory-18
https://www.openssl.org/news/secadv/20160301.txt
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-openssl
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/83743
http://www.securitytracker.com/id/1035133
1310811 https://bugzilla.redhat.com/show_bug.cgi?id=1310811
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0p:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0p:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.0q:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.0q:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*
CVE-2016-0703 https://nvd.nist.gov/vuln/detail/CVE-2016-0703
RHSA-2015:0715 https://access.redhat.com/errata/RHSA-2015:0715
RHSA-2015:0716 https://access.redhat.com/errata/RHSA-2015:0716
RHSA-2015:0752 https://access.redhat.com/errata/RHSA-2015:0752
RHSA-2015:0800 https://access.redhat.com/errata/RHSA-2015:0800
RHSA-2016:0303 https://access.redhat.com/errata/RHSA-2016:0303
RHSA-2016:0304 https://access.redhat.com/errata/RHSA-2016:0304
RHSA-2016:0306 https://access.redhat.com/errata/RHSA-2016:0306
RHSA-2016:0372 https://access.redhat.com/errata/RHSA-2016:0372
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-0703
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-0703
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.78433
EPSS Score 0.00606
Published At Dec. 27, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.