U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2016-6306

Change History

Modified Analysis by NIST 8/29/2022 4:43:48 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
     *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions up to (including) 6.6.0
OR
     *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 0.10.0 up to (excluding) 0.10.47
     *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 0.12.0 up to (excluding) 0.12.16
     *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 4.0.0 up to (including) 4.1.2
     *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 4.2.0 up to (excluding) 4.6.0
     *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 5.0.0 up to (including) 5.12.0
     *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 6.0.0 up to (excluding) 6.7.0
Removed CVSS V3
NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

								
						
Added CVSS V3.1

								
							
							
						
NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Changed Reference Type
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 No Types Assigned
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759 Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00022.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00023.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00024.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00031.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00005.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00011.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00012.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00021.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00029.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00010.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00011.html Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00032.html Mailing List, Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-1940.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-1940.html Third Party Advisory
Changed Reference Type
http://seclists.org/fulldisclosure/2017/Jul/31 No Types Assigned
http://seclists.org/fulldisclosure/2017/Jul/31 Mailing List, Third Party Advisory
Changed Reference Type
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 No Types Assigned
http://www-01.ibm.com/support/docview.wss?uid=swg21995039 Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2016/dsa-3673 No Types Assigned
http://www.debian.org/security/2016/dsa-3673 Third Party Advisory
Changed Reference Type
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en No Types Assigned
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170322-01-openssl-en Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch, Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html No Types Assigned
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch, Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch, Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch, Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html No Types Assigned
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html No Types Assigned
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/bid/93153 No Types Assigned
http://www.securityfocus.com/bid/93153 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1036885 No Types Assigned
http://www.securitytracker.com/id/1036885 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.ubuntu.com/usn/USN-3087-1 No Types Assigned
http://www.ubuntu.com/usn/USN-3087-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-3087-2 No Types Assigned
http://www.ubuntu.com/usn/USN-3087-2 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2185 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2185 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2186 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2186 Third Party Advisory
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:2187 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:2187 Third Party Advisory
Changed Reference Type
https://bto.bluecoat.com/security-advisory/sa132 No Types Assigned
https://bto.bluecoat.com/security-advisory/sa132 Third Party Advisory
Changed Reference Type
https://git.openssl.org/?p=openssl.git;a=commit;h=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9 Issue Tracking
https://git.openssl.org/?p=openssl.git;a=commit;h=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9 Issue Tracking, Vendor Advisory
Changed Reference Type
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448 No Types Assigned
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05302448 Third Party Advisory
Changed Reference Type
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 No Types Assigned
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312 Third Party Advisory
Changed Reference Type
https://kc.mcafee.com/corporate/index?page=content&id=SB10215 No Types Assigned
https://kc.mcafee.com/corporate/index?page=content&id=SB10215 Third Party Advisory
Changed Reference Type
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Third Party Advisory
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Vendor Advisory
Changed Reference Type
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc No Types Assigned
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc Third Party Advisory
Changed Reference Type
https://security.gentoo.org/glsa/201612-16 No Types Assigned
https://security.gentoo.org/glsa/201612-16 Third Party Advisory
Changed Reference Type
https://support.f5.com/csp/article/K90492697 No Types Assigned
https://support.f5.com/csp/article/K90492697 Third Party Advisory
Changed Reference Type
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us No Types Assigned
https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03856en_us Third Party Advisory
Changed Reference Type
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us No Types Assigned
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us Third Party Advisory
Changed Reference Type
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 No Types Assigned
https://www.arista.com/en/support/advisories-notices/security-advisories/1749-security-advisory-24 Third Party Advisory
Changed Reference Type
https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
Changed Reference Type
https://www.oracle.com/security-alerts/cpujan2020.html No Types Assigned
https://www.oracle.com/security-alerts/cpujan2020.html Third Party Advisory
Changed Reference Type
https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
Changed Reference Type
https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
Changed Reference Type
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html No Types Assigned
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch, Third Party Advisory
Changed Reference Type
https://www.tenable.com/security/tns-2016-16 No Types Assigned
https://www.tenable.com/security/tns-2016-16 Third Party Advisory
Changed Reference Type
https://www.tenable.com/security/tns-2016-20 No Types Assigned
https://www.tenable.com/security/tns-2016-20 Third Party Advisory
Changed Reference Type
https://www.tenable.com/security/tns-2016-21 No Types Assigned
https://www.tenable.com/security/tns-2016-21 Third Party Advisory