mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
587 lines
24 KiB
JSON
587 lines
24 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2015-2808",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "SSRT102127",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143818140118771&w=2"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1243",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1007",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03367",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143817899717054&w=2"
|
|
},
|
|
{
|
|
"name": "HPSBUX03512",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1006",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773256",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773256"
|
|
},
|
|
{
|
|
"name": "https://kb.juniper.net/JSA10783",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://kb.juniper.net/JSA10783"
|
|
},
|
|
{
|
|
"name": "1033737",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033737"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:2192",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03399",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144060576831314&w=2"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
|
},
|
|
{
|
|
"name": "1036222",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1036222"
|
|
},
|
|
{
|
|
"name": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034"
|
|
},
|
|
{
|
|
"name": "SSRT102129",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143817899717054&w=2"
|
|
},
|
|
{
|
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21960769",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960769"
|
|
},
|
|
{
|
|
"name": "GLSA-201512-10",
|
|
"refsource": "GENTOO",
|
|
"url": "https://security.gentoo.org/glsa/201512-10"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1229",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04708650",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04708650"
|
|
},
|
|
{
|
|
"name": "1032600",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032600"
|
|
},
|
|
{
|
|
"name": "1032910",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032910"
|
|
},
|
|
{
|
|
"name": "USN-2706-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-2706-1"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1526",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html"
|
|
},
|
|
{
|
|
"name": "SSRT102133",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143817021313142&w=2"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
|
},
|
|
{
|
|
"name": "1032599",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032599"
|
|
},
|
|
{
|
|
"name": "HPSBMU03401",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144104533800819&w=2"
|
|
},
|
|
{
|
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21903565",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21903565"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04711380",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04711380"
|
|
},
|
|
{
|
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10163",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10163"
|
|
},
|
|
{
|
|
"name": "HPSBMU03345",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144043644216842&w=2"
|
|
},
|
|
{
|
|
"name": "1032734",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032734"
|
|
},
|
|
{
|
|
"name": "IV71892",
|
|
"refsource": "AIXAPAR",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV71892"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193347",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193347"
|
|
},
|
|
{
|
|
"name": "1033769",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033769"
|
|
},
|
|
{
|
|
"name": "1032707",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032707"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2015:1289",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03372",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143817021313142&w=2"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1091",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03402",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144069189622016&w=2"
|
|
},
|
|
{
|
|
"name": "IV71888",
|
|
"refsource": "AIXAPAR",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV71888"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1228",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03405",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144060606031437&w=2"
|
|
},
|
|
{
|
|
"name": "1032708",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032708"
|
|
},
|
|
{
|
|
"name": "http://www.huawei.com/en/psirt/security-advisories/hw-454055",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.huawei.com/en/psirt/security-advisories/hw-454055"
|
|
},
|
|
{
|
|
"name": "DSA-3316",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2015/dsa-3316"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:2166",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
},
|
|
{
|
|
"name": "1033415",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033415"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246"
|
|
},
|
|
{
|
|
"name": "HPSBGN03366",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143818140118771&w=2"
|
|
},
|
|
{
|
|
"name": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098709",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098709"
|
|
},
|
|
{
|
|
"name": "HPSBGN03403",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144104565600964&w=2"
|
|
},
|
|
{
|
|
"name": "SSRT102254",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
|
|
},
|
|
{
|
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640"
|
|
},
|
|
{
|
|
"name": "HPSBGN03407",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144102017024820&w=2"
|
|
},
|
|
{
|
|
"name": "1033432",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033432"
|
|
},
|
|
{
|
|
"name": "HPSBGN03354",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143629696317098&w=2"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1138",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html"
|
|
},
|
|
{
|
|
"name": "1032858",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032858"
|
|
},
|
|
{
|
|
"name": "SSRT102073",
|
|
"refsource": "HP",
|
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04687922"
|
|
},
|
|
{
|
|
"name": "1032788",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032788"
|
|
},
|
|
{
|
|
"name": "USN-2696-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-2696-1"
|
|
},
|
|
{
|
|
"name": "https://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-Attack-Breaking-SSL-With-13-Year-Old-RC4-Weakness-wp.pdf",
|
|
"refsource": "MISC",
|
|
"url": "https://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-Attack-Breaking-SSL-With-13-Year-Old-RC4-Weakness-wp.pdf"
|
|
},
|
|
{
|
|
"name": "DSA-3339",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2015/dsa-3339"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1020",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1242",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
|
|
},
|
|
{
|
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1086",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html"
|
|
},
|
|
{
|
|
"name": "1033431",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033431"
|
|
},
|
|
{
|
|
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454055.htm",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454055.htm"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988"
|
|
},
|
|
{
|
|
"name": "1032868",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032868"
|
|
},
|
|
{
|
|
"name": "HPSBGN03415",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144059703728085&w=2"
|
|
},
|
|
{
|
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
|
},
|
|
{
|
|
"name": "91787",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/91787"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1319",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1320",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2015:1288",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1241",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140"
|
|
},
|
|
{
|
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1230",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888"
|
|
},
|
|
{
|
|
"name": "HPSBGN03338",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143456209711959&w=2"
|
|
},
|
|
{
|
|
"name": "1033386",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033386"
|
|
},
|
|
{
|
|
"name": "HPSBMU03377",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143741441012338&w=2"
|
|
},
|
|
{
|
|
"name": "1033072",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033072"
|
|
},
|
|
{
|
|
"name": "SSRT102150",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=143741441012338&w=2"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1085",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html"
|
|
},
|
|
{
|
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119"
|
|
},
|
|
{
|
|
"name": "RHSA-2015:1021",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html"
|
|
},
|
|
{
|
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21960015",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960015"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1073",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.html"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2015:1161",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html"
|
|
},
|
|
{
|
|
"name": "HPSBGN03414",
|
|
"refsource": "HP",
|
|
"url": "http://marc.info/?l=bugtraq&m=144059660127919&w=2"
|
|
},
|
|
{
|
|
"name": "73684",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/73684"
|
|
},
|
|
{
|
|
"name": "1032990",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1032990"
|
|
},
|
|
{
|
|
"name": "1033071",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1033071"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2016:0113",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
|
|
},
|
|
{
|
|
"refsource": "MISC",
|
|
"name": "https://www.secpod.com/blog/cve-2015-2808-bar-mitzvah-attack-in-rc4-2/",
|
|
"url": "https://www.secpod.com/blog/cve-2015-2808-bar-mitzvah-attack-in-rc4-2/"
|
|
}
|
|
]
|
|
}
|
|
} |