OpenSSL 3.0.0< 3.0.8複数の脆弱性

high Nessus プラグイン ID 168829

バージョン 1.17

Jan 8, 2024, 6:41 PM

  • Detection (retooled detection to better handle managed installs)

Plugin Feed: 202401081841

バージョン 1.16

Aug 16, 2023, 10:08 AM

  • Detection (update to exclude Nessus and Nessus Agents)

Plugin Feed: 202308161008

バージョン 1.15

Aug 2, 2023, 4:09 PM

  • Plugin requirements (remove need for openssl/port key)

Plugin Feed: 202308021609

バージョン 1.14

Jun 5, 2023, 6:03 PM

  • Plugin requirements (updated to run in Agent and local scans)

Plugin Feed: 202306051803

バージョン 1.13

May 11, 2023, 4:04 PM

  • Plugin categorization

Plugin Feed: 202305111604

バージョン 1.12

Apr 11, 2023, 2:08 PM

  • Plugin metadata

Plugin Feed: 202304111408

バージョン 1.11

Apr 4, 2023, 12:12 PM

  • Plugin metadata

Plugin Feed: 202304041212

バージョン 1.10

Mar 31, 2023, 10:15 AM

  • IAVM reference

Plugin Feed: 202303311015

バージョン 1.9

Mar 27, 2023, 2:05 PM

  • Plugin categorization
  • Plugin metadata
  • Plugin requirements
  • CVSS metrics ("CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1")
  • CVSS temporal metrics ("CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9")
  • CVSSv2 score source (changed from "CVE-2023-0286" to "CVE-2022-4203")

Plugin Feed: 202303271405

バージョン 1.8

Mar 22, 2023, 4:37 PM

  • CVSS metrics ("CVSSv2 score" changed from "9.4" to "7.1". "CVSSv2 score" changed from "9.4" to "7.1". "CVSSv2 score" changed from "9.4" to "7.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C". "CVSSv3 score" changed from "9.1" to "7.4". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C". "CVSSv3 score" changed from "9.1" to "7.4". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H")
  • CVSSv2 score source (changed from "CVE-2022-4203" to "CVE-2023-0286")
  • CVSSv3 score source (set to "CVE-2023-0286")

Plugin Feed: 202303221637

バージョン 1.7

Mar 21, 2023, 7:30 PM

  • Plugin metadata

Plugin Feed: 202303211930

バージョン 1.6

Mar 7, 2023, 2:00 PM

  • CVSSv2 score source (changed from "CVE-2023-0286" to "CVE-2022-4203")
  • CVSS metrics ("CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1")
  • CVSSv3 score source (set to "CVE-2022-4203")

Plugin Feed: 202303071400

バージョン 1.5

Feb 22, 2023, 2:14 PM

  • CVSS metrics ("CVSSv2 score" changed from "9.4" to "7.1". "CVSSv2 score" changed from "9.4" to "7.1". "CVSSv2 score" changed from "9.4" to "7.1". "CVSSv3 score" changed from "9.1" to "7.4". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "9.1" to "7.4". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "9.1" to "7.4". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "9.1" to "7.4")
  • CVSSv3 score source (set to "CVE-2023-0286")

Plugin Feed: 202302221414

バージョン 1.4

Feb 20, 2023, 2:37 PM

  • CVSSv2 score source (changed from "CVE-2022-3996" to "CVE-2023-0286")
  • CVSSv3 score source (changed from "CVE-2023-0216" to "CVE-2023-0286")
  • CVSS metrics ("CVSSv2 score" changed from "7.8" to "9.4". "CVSSv2 score" changed from "7.8" to "9.4". "CVSSv2 score" changed from "7.8" to "9.4". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.5" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.5" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.5" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C")

Plugin Feed: 202302201437

バージョン 1.3

Feb 8, 2023, 12:23 AM

  • Regenerated based on advisory update

Plugin Feed: 202302080023

バージョン 1.2

Dec 16, 2022, 6:16 PM

  • CVSS metrics ("CVSSv2 score" changed from "2.6" to "7.8")
  • CVSS metrics ("CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:P" to "CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C")
  • CVSS metrics ("CVSSv3 score" changed from "3.7" to "7.5")
  • CVSS metrics ("CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H")
  • CVSS temporal metrics ("CVSSv2 temporal vector" set to "CVSS2#E:U/RL:OF/RC:C")
  • CVSS temporal metrics ("CVSSv3 temporal vector" set to "CVSS:3.0/E:U/RL:O/RC:C")
  • CVSSv2 severity (based on CVE-2022-3996, severity increased from "Low" to "High")
  • CVSSv3 score source (set to "CVE-2022-3996")
  • CVSSv3 severity (based on CVE-2022-3996, severity increased from "Low" to "High")
  • Exploit attributes ("Exploit available" set to "False")
  • Exploit attributes ("Exploitability ease" set to "No known exploits are available")

Plugin Feed: 202212161816

バージョン 1.1

Dec 15, 2022, 11:53 PM

  • New

Plugin Feed: 202212152353

* Changelogs are generally available for changes made after Nov 1, 2022