Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-2105 First vendor Publication 2016-05-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of binary data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2105

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140
Application 34
Application 459
Os 1
Os 4
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-03-22 Name : A data aggregation application installed on the remote host is affected by mu...
File : lce_4_8_1.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10759.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-16.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51920288.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1289.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1283.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote host is affected by multiple vulnerabilities.
File : screenos_JSA10759.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_oct_2016.nasl - Type : ACT_GATHER_INFO
2016-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2073.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0135.nasl - Type : ACT_GATHER_INFO
2016-08-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1649.nasl - Type : ACT_GATHER_INFO
2016-08-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1648.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_jul_2016_cpu.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca5cb2024f5111e6b2ecb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_22.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_13.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory20.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e1234b65a2.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c558e58b21.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : A video conferencing application running on the remote host is affected by mu...
File : cisco_telepresence_vcs_multiple_880.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_13_rpm.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_31_rpm.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0086.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3576.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-715.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1360-1.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0996.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1290-1.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0996.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-575.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-563.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-562.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1e39d934ed.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0722.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0722.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0722.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160509_openssl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1267-1.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0996.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1411324654.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-565.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-564.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-561.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1228-1.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3566.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-05c567df1a.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1233-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-124-01.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2959-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2h.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1t.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_01d729ca114311e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-456.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-695.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=5b814481f3573fa9677f3a3...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
BID http://www.securityfocus.com/bid/89757
http://www.securityfocus.com/bid/91787
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://bto.bluecoat.com/security-advisory/sa123
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kc.mcafee.com/corporate/index?page=content&id=SB10160
https://security.netapp.com/advisory/ntap-20160504-0001/
https://source.android.com/security/bulletin/pixel/2017-11-01
https://support.apple.com/HT206903
https://www.openssl.org/news/secadv/20160503.txt
https://www.tenable.com/security/tns-2016-18
DEBIAN http://www.debian.org/security/2016/dsa-3566
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html
FREEBSD https://www.freebsd.org/security/advisories/FreeBSD-SA-16:17.openssl.asc
GENTOO https://security.gentoo.org/glsa/201612-16
MISC http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-opens...
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0722.html
http://rhn.redhat.com/errata/RHSA-2016-0996.html
http://rhn.redhat.com/errata/RHSA-2016-1648.html
http://rhn.redhat.com/errata/RHSA-2016-1649.html
http://rhn.redhat.com/errata/RHSA-2016-1650.html
http://rhn.redhat.com/errata/RHSA-2016-2056.html
http://rhn.redhat.com/errata/RHSA-2016-2073.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
SECTRACK http://www.securitytracker.com/id/1035721
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html
UBUNTU http://www.ubuntu.com/usn/USN-2959-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
Date Informations
2024-02-02 01:38:04
  • Multiple Updates
2024-02-01 12:10:46
  • Multiple Updates
2023-11-07 21:44:03
  • Multiple Updates
2023-09-05 12:36:13
  • Multiple Updates
2023-09-05 01:10:33
  • Multiple Updates
2023-09-02 12:36:04
  • Multiple Updates
2023-09-02 01:10:48
  • Multiple Updates
2023-08-12 12:39:13
  • Multiple Updates
2023-08-12 01:10:14
  • Multiple Updates
2023-08-11 12:34:15
  • Multiple Updates
2023-08-11 01:10:32
  • Multiple Updates
2023-08-06 12:33:07
  • Multiple Updates
2023-08-06 01:10:15
  • Multiple Updates
2023-08-04 12:33:15
  • Multiple Updates
2023-08-04 01:10:18
  • Multiple Updates
2023-07-14 12:33:16
  • Multiple Updates
2023-07-14 01:10:16
  • Multiple Updates
2023-03-29 01:35:03
  • Multiple Updates
2023-03-28 12:10:36
  • Multiple Updates
2022-12-13 17:27:45
  • Multiple Updates
2022-10-11 12:29:47
  • Multiple Updates
2022-10-11 01:10:20
  • Multiple Updates
2022-08-16 17:27:49
  • Multiple Updates
2021-05-05 01:21:07
  • Multiple Updates
2021-05-04 12:48:05
  • Multiple Updates
2021-04-22 01:58:49
  • Multiple Updates
2020-11-10 01:15:53
  • Multiple Updates
2020-05-23 01:59:05
  • Multiple Updates
2020-05-23 00:50:13
  • Multiple Updates
2019-06-07 12:07:34
  • Multiple Updates
2019-05-02 12:07:12
  • Multiple Updates
2019-04-30 12:06:25
  • Multiple Updates
2019-02-21 21:19:42
  • Multiple Updates
2019-01-21 12:04:51
  • Multiple Updates
2018-12-28 12:00:52
  • Multiple Updates
2018-12-21 12:07:03
  • Multiple Updates
2018-10-31 00:21:04
  • Multiple Updates
2018-08-10 12:05:48
  • Multiple Updates
2018-07-25 05:17:57
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2018-04-26 12:01:48
  • Multiple Updates
2018-01-26 12:07:11
  • Multiple Updates
2018-01-20 00:21:44
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2018-01-05 09:23:37
  • Multiple Updates
2017-11-17 09:21:59
  • Multiple Updates
2017-11-10 09:23:02
  • Multiple Updates
2017-10-25 12:03:06
  • Multiple Updates
2017-10-24 12:04:55
  • Multiple Updates
2017-08-22 12:02:54
  • Multiple Updates
2017-08-09 09:23:33
  • Multiple Updates
2017-07-23 09:24:36
  • Multiple Updates
2017-06-09 09:23:20
  • Multiple Updates
2017-05-05 12:01:52
  • Multiple Updates
2017-05-03 01:06:20
  • Multiple Updates
2017-04-26 12:01:26
  • Multiple Updates
2017-03-23 13:24:14
  • Multiple Updates
2017-03-01 09:24:08
  • Multiple Updates
2017-02-17 09:23:56
  • Multiple Updates
2017-02-01 12:02:45
  • Multiple Updates
2017-01-31 12:01:18
  • Multiple Updates
2017-01-06 13:25:36
  • Multiple Updates
2016-12-28 09:22:14
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-12-01 09:24:14
  • Multiple Updates
2016-11-29 00:26:02
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-11 13:25:54
  • Multiple Updates
2016-11-10 13:24:18
  • Multiple Updates
2016-10-29 09:23:23
  • Multiple Updates
2016-10-27 00:21:30
  • Multiple Updates
2016-10-26 09:22:46
  • Multiple Updates
2016-10-22 13:25:18
  • Multiple Updates
2016-10-19 13:25:47
  • Multiple Updates
2016-10-04 09:24:11
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 09:23:41
  • Multiple Updates
2016-09-22 12:03:22
  • Multiple Updates
2016-09-09 09:23:20
  • Multiple Updates
2016-08-27 13:26:29
  • Multiple Updates
2016-08-18 21:27:44
  • Multiple Updates
2016-08-09 09:24:08
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-23 13:27:10
  • Multiple Updates
2016-07-23 09:25:15
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-22 12:03:57
  • Multiple Updates
2016-07-21 01:00:28
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-07-14 09:24:24
  • Multiple Updates
2016-06-28 19:55:40
  • Multiple Updates
2016-06-24 21:27:24
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-06-23 13:29:28
  • Multiple Updates
2016-06-17 09:32:04
  • Multiple Updates
2016-06-16 13:28:32
  • Multiple Updates
2016-06-15 09:26:54
  • Multiple Updates
2016-06-10 13:28:58
  • Multiple Updates
2016-05-21 13:27:23
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-06 17:27:24
  • Multiple Updates
2016-05-06 13:32:24
  • Multiple Updates
2016-05-05 13:30:53
  • Multiple Updates
2016-05-05 09:29:46
  • First insertion