The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a "Sweet32" attack.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
|
History
13 Dec 2022, 12:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
16 Aug 2022, 13:17
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* |
28 Jul 2022, 11:27
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:python:python:3.5.0:*:*:*:*:*:*:* cpe:2.3:a:python:python:3.6.0:*:*:*:*:*:*:* cpe:2.3:a:python:python:3.3:*:*:*:*:*:*:* |
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2018:2123 - Third Party Advisory | |
References | (UBUNTU) http://www.ubuntu.com/usn/USN-3194-1 - Third Party Advisory | |
References | (BUGTRAQ) https://seclists.org/bugtraq/2018/Nov/21 - Mailing List, Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html - Mailing List, Third Party Advisory | |
References | (DEBIAN) http://www.debian.org/security/2016/dsa-3673 - Third Party Advisory | |
References | (BUGTRAQ) http://www.securityfocus.com/archive/1/539885/100/0/threaded - Third Party Advisory, VDB Entry | |
References | (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/539885/100/0/threaded - Third Party Advisory, VDB Entry | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html - Mailing List, Third Party Advisory | |
References | (MISC) https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 - Third Party Advisory, US Government Resource | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html - Mailing List, Third Party Advisory | |
References | (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html - Patch, Third Party Advisory | |
References | (CONFIRM) https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008 - Third Party Advisory | |
References | (UBUNTU) http://www.ubuntu.com/usn/USN-3087-2 - Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html - Mailing List, Third Party Advisory | |
References | (N/A) https://www.oracle.com/security-alerts/cpuapr2020.html - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:2859 - Third Party Advisory | |
References | (CONFIRM) https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369415 - Third Party Advisory | |
References | (BUGTRAQ) http://www.securityfocus.com/archive/1/542005/100/0/threaded - Third Party Advisory, VDB Entry | |
References | (MISC) https://www.oracle.com/security-alerts/cpujul2020.html - Third Party Advisory | |
References | (CONFIRM) https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03286178 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2020:0451 - Third Party Advisory | |
References | (CONFIRM) https://support.f5.com/csp/article/K13167034 - Third Party Advisory | |
References | (UBUNTU) http://www.ubuntu.com/usn/USN-3372-1 - Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00023.html - Mailing List, Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html - Mailing List, Third Party Advisory | |
References | (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/541104/100/0/threaded - Third Party Advisory, VDB Entry | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00032.html - Mailing List, Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html - Mailing List, Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html - Mailing List, Third Party Advisory | |
References | (CONFIRM) https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03158613 - Third Party Advisory | |
References | (UBUNTU) http://www.ubuntu.com/usn/USN-3179-1 - Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00068.html - Mailing List, Third Party Advisory | |
References | (UBUNTU) http://www.ubuntu.com/usn/USN-3270-1 - Third Party Advisory | |
References | (REDHAT) https://access.redhat.com/errata/RHSA-2019:1245 - Third Party Advisory | |
References | (UBUNTU) http://www.ubuntu.com/usn/USN-3198-1 - Third Party Advisory | |
References | (UBUNTU) http://www.ubuntu.com/usn/USN-3087-1 - Third Party Advisory | |
References | (EXPLOIT-DB) https://www.exploit-db.com/exploits/42091/ - Third Party Advisory, VDB Entry | |
References | (CONFIRM) https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390849 - Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html - Mailing List, Third Party Advisory | |
References | (CONFIRM) https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05385680 - Third Party Advisory | |
References | (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/542005/100/0/threaded - Third Party Advisory, VDB Entry | |
References | (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540341/100/0/threaded - Third Party Advisory, VDB Entry | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00028.html - Mailing List, Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html - Mailing List, Third Party Advisory | |
References | (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10186 - Third Party Advisory | |
References | (MISC) https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 - Third Party Advisory | |
References | (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10215 - Third Party Advisory | |
References | (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10197 - Third Party Advisory | |
References | (MISC) https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html - Patch, Third Party Advisory | |
References | (CONFIRM) https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05369403 - Third Party Advisory | |
References | (MISC) https://www.oracle.com/security-alerts/cpuoct2021.html - Third Party Advisory | |
References | (CONFIRM) https://kc.mcafee.com/corporate/index?page=content&id=SB10310 - Third Party Advisory | |
References | (CONFIRM) https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448 - Third Party Advisory | |
References | (MISC) https://www.oracle.com/security-alerts/cpujan2020.html - Third Party Advisory | |
References | (FULLDISC) http://seclists.org/fulldisclosure/2017/Jul/31 - Mailing List, Third Party Advisory | |
References | (MISC) http://packetstormsecurity.com/files/142756/IBM-Informix-Dynamic-Server-DLL-Injection-Code-Execution.html - Third Party Advisory, VDB Entry | |
References | (FULLDISC) http://seclists.org/fulldisclosure/2017/May/105 - Mailing List, Third Party Advisory | |
References | (BUGTRAQ) http://www.securityfocus.com/archive/1/541104/100/0/threaded - Third Party Advisory, VDB Entry | |
References | (CONFIRM) http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en - Third Party Advisory | |
References | (CONFIRM) https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05390722 - Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html - Mailing List, Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html - Mailing List, Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00003.html - Mailing List, Third Party Advisory | |
References | (MISC) https://www.oracle.com/security-alerts/cpuoct2020.html - Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html - Mailing List, Third Party Advisory | |
References | (SUSE) http://lists.opensuse.org/opensuse-security-announce/2017-05/msg00076.html - Mailing List, Third Party Advisory | |
References | (BUGTRAQ) http://www.securityfocus.com/archive/1/540341/100/0/threaded - Third Party Advisory, VDB Entry | |
References | (BUGTRAQ) http://www.securityfocus.com/archive/1/archive/1/540129/100/0/threaded - Third Party Advisory, VDB Entry | |
References | (CONFIRM) https://wiki.opendaylight.org/view/Security_Advisories - Third Party Advisory |
17 Nov 2021, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
20 Oct 2021, 11:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
Information
Published : 2016-09-01 00:59
Updated : 2024-02-04 18:53
NVD link : CVE-2016-2183
Mitre link : CVE-2016-2183
CVE.ORG link : CVE-2016-2183
JSON object : View
Products Affected
redhat
- jboss_enterprise_application_platform
- jboss_web_server
- enterprise_linux
- jboss_enterprise_web_server
openssl
- openssl
nodejs
- node.js
oracle
- database
cisco
- content_security_management_appliance
python
- python
CWE
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor