CVE-2015-2808

The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the "Bar Mitzvah" issue.
References
Link Resource
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 Third Party Advisory
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=143456209711959&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=143629696317098&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=143741441012338&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=143817021313142&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=143817899717054&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=143818140118771&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=144043644216842&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=144059660127919&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=144059703728085&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=144060576831314&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=144060606031437&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=144069189622016&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=144102017024820&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=144104533800819&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=144104565600964&w=2 Issue Tracking Third Party Advisory
http://marc.info/?l=bugtraq&m=144493176821532&w=2 Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1006.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1007.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1020.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1021.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1091.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1228.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1229.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1230.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1241.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1242.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1243.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1526.html Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg1IV71888 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg1IV71892 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21883640 Third Party Advisory
http://www-304.ibm.com/support/docview.wss?uid=swg21903565 Third Party Advisory
http://www-304.ibm.com/support/docview.wss?uid=swg21960015 Third Party Advisory
http://www-304.ibm.com/support/docview.wss?uid=swg21960769 Third Party Advisory
http://www.debian.org/security/2015/dsa-3316 Third Party Advisory
http://www.debian.org/security/2015/dsa-3339 Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/hw-454055 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Third Party Advisory
http://www.securityfocus.com/bid/73684 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/91787 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032599 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032600 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032707 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032708 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032734 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032788 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032858 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032868 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032910 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032990 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033071 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033072 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033386 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033415 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033431 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033432 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033737 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033769 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036222 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2696-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2706-1 Third Party Advisory
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454055.htm Third Party Advisory
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04687922 Third Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140 Third Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190 Third Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119 Third Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241 Third Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773256 Third Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246 Third Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789 Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04708650 Third Party Advisory
https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04711380 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193347 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935 Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888 Third Party Advisory
https://kb.juniper.net/JSA10783 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10163 Broken Link
https://security.gentoo.org/glsa/201512-10 Third Party Advisory
https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098709 Third Party Advisory
https://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-Attack-Breaking-SSL-With-13-Year-Old-RC4-Weakness-wp.pdf Technical Description Third Party Advisory
https://www.secpod.com/blog/cve-2015-2808-bar-mitzvah-attack-in-rc4-2/
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:communications_application_session_controller:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_policy_management:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:11.1.1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:11.1.1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.1.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:12.2.1.2.0:*:*:*:*:*:*:*
cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:suse:manager:1.7:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*

Configuration 6 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:fujitsu:sparc_enterprise_m3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:sparc_enterprise_m3000:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:fujitsu:sparc_enterprise_m4000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:sparc_enterprise_m4000:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:fujitsu:sparc_enterprise_m5000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:sparc_enterprise_m5000:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:fujitsu:sparc_enterprise_m8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:sparc_enterprise_m8000:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:fujitsu:sparc_enterprise_m9000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:fujitsu:sparc_enterprise_m9000:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:huawei:e6000_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:e6000:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:huawei:e9000_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:e9000:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:huawei:oceanstor_18500_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_18500:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:huawei:oceanstor_18800_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_18800:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:huawei:oceanstor_18800f_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_18800f:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:huawei:oceanstor_9000_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_9000:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:huawei:oceanstor_cse_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_cse:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:huawei:oceanstor_hvs85t_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_hvs85t:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:huawei:oceanstor_s2600t_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_s2600t:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:huawei:oceanstor_s5500t_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_s5500t:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:huawei:oceanstor_s5600t_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_s5600t:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:huawei:oceanstor_s5800t_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_s5800t:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:huawei:oceanstor_s6800t_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_s6800t:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
cpe:2.3:o:huawei:oceanstor_vis6600t_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:oceanstor_vis6600t:-:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
cpe:2.3:o:huawei:quidway_s9300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:quidway_s9300:-:*:*:*:*:*:*:*

Configuration 28 (hide)

AND
cpe:2.3:o:huawei:s7700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*

Configuration 29 (hide)

AND
cpe:2.3:o:huawei:s7700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*

Configuration 30 (hide)

AND
cpe:2.3:o:huawei:9700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:9700:-:*:*:*:*:*:*:*

Configuration 31 (hide)

AND
cpe:2.3:o:huawei:9700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:9700:-:*:*:*:*:*:*:*

Configuration 32 (hide)

AND
cpe:2.3:o:huawei:s12700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*

Configuration 33 (hide)

AND
cpe:2.3:o:huawei:s12700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*

Configuration 34 (hide)

AND
cpe:2.3:o:huawei:s2700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*

Configuration 35 (hide)

AND
cpe:2.3:o:huawei:s3700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*

Configuration 36 (hide)

AND
cpe:2.3:o:huawei:s5700ei_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700ei:-:*:*:*:*:*:*:*

Configuration 37 (hide)

AND
cpe:2.3:o:huawei:s5700hi_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700hi:-:*:*:*:*:*:*:*

Configuration 38 (hide)

AND
cpe:2.3:o:huawei:s5700si_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700si:-:*:*:*:*:*:*:*

Configuration 39 (hide)

AND
cpe:2.3:o:huawei:s5710ei_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5710ei:-:*:*:*:*:*:*:*

Configuration 40 (hide)

AND
cpe:2.3:o:huawei:s5710hi_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5710hi:-:*:*:*:*:*:*:*

Configuration 41 (hide)

AND
cpe:2.3:o:huawei:s6700_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*

Configuration 42 (hide)

AND
cpe:2.3:o:huawei:s2750_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s2750:-:*:*:*:*:*:*:*

Configuration 43 (hide)

AND
cpe:2.3:o:huawei:s5700li_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700li:-:*:*:*:*:*:*:*

Configuration 44 (hide)

AND
cpe:2.3:o:huawei:s5700s-li_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700s-li:-:*:*:*:*:*:*:*

Configuration 45 (hide)

AND
cpe:2.3:o:huawei:s5720hi_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5720hi:-:*:*:*:*:*:*:*

Configuration 46 (hide)

AND
cpe:2.3:o:huawei:s2750_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s2750:-:*:*:*:*:*:*:*

Configuration 47 (hide)

AND
cpe:2.3:o:huawei:s5700li_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700li:-:*:*:*:*:*:*:*

Configuration 48 (hide)

AND
cpe:2.3:o:huawei:s5700s-li_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700s-li:-:*:*:*:*:*:*:*

Configuration 49 (hide)

AND
cpe:2.3:o:huawei:s5720hi_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5720hi:-:*:*:*:*:*:*:*

Configuration 50 (hide)

AND
cpe:2.3:o:huawei:s5720ei_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5720ei:-:*:*:*:*:*:*:*

Configuration 51 (hide)

AND
cpe:2.3:o:huawei:te60_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*

Configuration 52 (hide)

OR cpe:2.3:a:huawei:oceanstor_replicationdirector:v100r003c00:*:*:*:*:*:*:*
cpe:2.3:a:huawei:policy_center:v100r003c00:*:*:*:*:*:*:*
cpe:2.3:a:huawei:policy_center:v100r003c10:*:*:*:*:*:*:*
cpe:2.3:a:huawei:smc2.0:v100r002c01:*:*:*:*:*:*:*
cpe:2.3:a:huawei:smc2.0:v100r002c02:*:*:*:*:*:*:*
cpe:2.3:a:huawei:smc2.0:v100r002c03:*:*:*:*:*:*:*
cpe:2.3:a:huawei:smc2.0:v100r002c04:*:*:*:*:*:*:*
cpe:2.3:a:huawei:ultravr:v100r003c00:*:*:*:*:*:*:*

Configuration 53 (hide)

OR cpe:2.3:a:ibm:cognos_metrics_manager:10.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_metrics_manager:10.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_metrics_manager:10.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_metrics_manager:10.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cognos_metrics_manager:10.2.2:*:*:*:*:*:*:*

History

07 Sep 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) https://www.secpod.com/blog/cve-2015-2808-bar-mitzvah-attack-in-rc4-2/ -

Information

Published : 2015-04-01 02:00

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2808

Mitre link : CVE-2015-2808

CVE.ORG link : CVE-2015-2808


JSON object : View

Products Affected

huawei

  • s7700_firmware
  • s5710hi_firmware
  • s2750
  • quidway_s9300_firmware
  • oceanstor_cse_firmware
  • te60
  • s6700_firmware
  • oceanstor_18500
  • 9700
  • s5700hi
  • quidway_s9300
  • oceanstor_vis6600t_firmware
  • oceanstor_vis6600t
  • s5710ei_firmware
  • te60_firmware
  • oceanstor_s5600t
  • oceanstor_s5500t
  • e9000
  • s6700
  • 9700_firmware
  • s5700ei
  • oceanstor_s2600t
  • oceanstor_s6800t
  • oceanstor_s5800t_firmware
  • s12700
  • oceanstor_18800
  • oceanstor_18800_firmware
  • s5700si
  • s5710ei
  • s5700s-li_firmware
  • s5720hi_firmware
  • s5700s-li
  • s5700li
  • oceanstor_replicationdirector
  • oceanstor_9000
  • oceanstor_hvs85t
  • oceanstor_s5500t_firmware
  • oceanstor_cse
  • e9000_firmware
  • oceanstor_s5600t_firmware
  • ultravr
  • s5710hi
  • s5700si_firmware
  • s3700
  • oceanstor_s6800t_firmware
  • s2700
  • oceanstor_18800f
  • oceanstor_s5800t
  • s2700_firmware
  • s3700_firmware
  • oceanstor_18500_firmware
  • s7700
  • oceanstor_9000_firmware
  • s5700hi_firmware
  • policy_center
  • s5720ei
  • e6000_firmware
  • oceanstor_hvs85t_firmware
  • smc2.0
  • s5720ei_firmware
  • oceanstor_s2600t_firmware
  • s2750_firmware
  • s5700ei_firmware
  • s12700_firmware
  • oceanstor_18800f_firmware
  • s5720hi
  • e6000
  • s5700li_firmware

suse

  • manager
  • linux_enterprise_desktop
  • linux_enterprise_debuginfo
  • linux_enterprise_server
  • linux_enterprise_software_development_kit

oracle

  • communications_application_session_controller
  • http_server
  • communications_policy_management
  • integrated_lights_out_manager_firmware

fujitsu

  • sparc_enterprise_m5000_firmware
  • sparc_enterprise_m9000
  • sparc_enterprise_m8000_firmware
  • sparc_enterprise_m3000
  • sparc_enterprise_m9000_firmware
  • sparc_enterprise_m8000
  • sparc_enterprise_m4000_firmware
  • sparc_enterprise_m5000
  • sparc_enterprise_m4000
  • sparc_enterprise_m3000_firmware

redhat

  • enterprise_linux_eus
  • enterprise_linux_server_aus
  • enterprise_linux_server_tus
  • enterprise_linux
  • enterprise_linux_server
  • enterprise_linux_workstation
  • satellite
  • enterprise_linux_desktop

canonical

  • ubuntu_linux

ibm

  • cognos_metrics_manager

debian

  • debian_linux

opensuse

  • opensuse
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm