Executive Summary

Informations
Name CVE-2016-2107 First vendor Publication 2016-05-04
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2107

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-310 Cryptographic Issues
50 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 140
Application 330
Os 4
Os 1
Os 20
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-03-22 Name : A data aggregation application installed on the remote host is affected by mu...
File : lce_4_8_1.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-16.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL93600123.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_6.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_oct_2016.nasl - Type : ACT_GATHER_INFO
2016-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2073.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0135.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote device is affected by multiple vulnerabilities.
File : bluecoat_proxy_sg_6_5_9_8.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_642.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2016_cpu.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_jul_2016_cpu.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_22.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : A video conferencing application running on the remote host is affected by mu...
File : cisco_telepresence_vcs_multiple_880.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-715.nasl - Type : ACT_GATHER_INFO
2016-06-13 Name : It was possible to obtain sensitive information from the remote host with TLS...
File : openssl_AES_NI_padding_oracle.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_openssl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX212736.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0996.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0996.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0049.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-562.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1e39d934ed.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160509_openssl_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0996.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0722.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0722.nasl - Type : ACT_GATHER_INFO
2016-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0722.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1411324654.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-561.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-564.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1233-1.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1228-1.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-05c567df1a.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3566.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-124-01.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2959-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2h.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1t.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_01d729ca114311e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-456.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-695.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=68595c0c2886e7942a14f98...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
BID http://www.securityfocus.com/bid/89760
http://www.securityfocus.com/bid/91787
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://source.android.com/security/bulletin/2016-07-01.html
http://support.citrix.com/article/CTX212736
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
https://bto.bluecoat.com/security-advisory/sa123
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202
https://kc.mcafee.com/corporate/index?page=content&id=SB10160
https://security.netapp.com/advisory/ntap-20160504-0001/
https://support.apple.com/HT206903
https://www.openssl.org/news/secadv/20160503.txt
https://www.tenable.com/security/tns-2016-18
DEBIAN http://www.debian.org/security/2016/dsa-3566
EXPLOIT-DB https://www.exploit-db.com/exploits/39768/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183457.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183607.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184605.html
FREEBSD https://www.freebsd.org/security/advisories/FreeBSD-SA-16:17.openssl.asc
GENTOO https://security.gentoo.org/glsa/201612-16
MISC http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-opens...
http://web-in-security.blogspot.ca/2016/05/curious-padding-oracle-in-openssl-...
https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphers...
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0722.html
http://rhn.redhat.com/errata/RHSA-2016-0996.html
http://rhn.redhat.com/errata/RHSA-2016-2073.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
SECTRACK http://www.securitytracker.com/id/1035721
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00019.html
UBUNTU http://www.ubuntu.com/usn/USN-2959-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
Date Informations
2024-02-17 00:28:12
  • Multiple Updates
2024-02-02 01:38:04
  • Multiple Updates
2024-02-01 12:10:46
  • Multiple Updates
2023-11-07 21:44:03
  • Multiple Updates
2023-09-05 12:36:13
  • Multiple Updates
2023-09-05 01:10:33
  • Multiple Updates
2023-09-02 12:36:04
  • Multiple Updates
2023-09-02 01:10:48
  • Multiple Updates
2023-08-12 12:39:14
  • Multiple Updates
2023-08-12 01:10:15
  • Multiple Updates
2023-08-11 12:34:15
  • Multiple Updates
2023-08-11 01:10:32
  • Multiple Updates
2023-08-06 12:33:07
  • Multiple Updates
2023-08-06 01:10:15
  • Multiple Updates
2023-08-04 12:33:16
  • Multiple Updates
2023-08-04 01:10:18
  • Multiple Updates
2023-07-14 12:33:16
  • Multiple Updates
2023-07-14 01:10:16
  • Multiple Updates
2023-03-29 01:35:03
  • Multiple Updates
2023-03-28 12:10:36
  • Multiple Updates
2022-12-13 17:27:45
  • Multiple Updates
2022-10-11 12:29:47
  • Multiple Updates
2022-10-11 01:10:20
  • Multiple Updates
2022-09-01 21:27:42
  • Multiple Updates
2022-02-03 12:22:49
  • Multiple Updates
2021-05-04 12:47:47
  • Multiple Updates
2021-04-22 01:58:49
  • Multiple Updates
2020-05-23 01:59:05
  • Multiple Updates
2020-05-23 00:50:14
  • Multiple Updates
2019-09-24 01:07:46
  • Multiple Updates
2018-10-31 00:21:04
  • Multiple Updates
2018-10-17 09:20:17
  • Multiple Updates
2018-08-10 12:05:48
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2018-01-26 12:07:11
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2018-01-05 09:23:37
  • Multiple Updates
2017-11-10 09:23:02
  • Multiple Updates
2017-10-20 09:23:01
  • Multiple Updates
2017-08-09 09:23:33
  • Multiple Updates
2017-07-23 09:24:36
  • Multiple Updates
2017-06-09 09:23:20
  • Multiple Updates
2017-05-10 09:23:34
  • Multiple Updates
2017-05-09 09:24:11
  • Multiple Updates
2017-04-04 09:22:19
  • Multiple Updates
2017-03-23 13:24:14
  • Multiple Updates
2017-03-01 09:24:08
  • Multiple Updates
2017-02-17 09:23:56
  • Multiple Updates
2016-12-28 09:22:15
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-12-01 09:24:14
  • Multiple Updates
2016-11-29 00:26:02
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-10 13:24:18
  • Multiple Updates
2016-10-29 09:23:23
  • Multiple Updates
2016-10-26 09:22:46
  • Multiple Updates
2016-10-22 13:25:18
  • Multiple Updates
2016-10-19 13:25:47
  • Multiple Updates
2016-10-04 09:24:11
  • Multiple Updates
2016-09-30 09:23:47
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-08-09 09:24:08
  • Multiple Updates
2016-07-28 13:25:49
  • Multiple Updates
2016-07-26 13:25:55
  • Multiple Updates
2016-07-23 09:25:15
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-22 12:03:57
  • Multiple Updates
2016-07-21 01:00:28
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-07-14 09:24:24
  • Multiple Updates
2016-07-12 21:30:12
  • Multiple Updates
2016-07-12 09:24:21
  • Multiple Updates
2016-06-28 19:55:41
  • Multiple Updates
2016-06-24 00:25:05
  • Multiple Updates
2016-06-17 09:32:04
  • Multiple Updates
2016-06-16 13:28:32
  • Multiple Updates
2016-06-15 09:26:55
  • Multiple Updates
2016-06-14 13:28:37
  • Multiple Updates
2016-06-11 09:27:09
  • Multiple Updates
2016-06-10 13:28:58
  • Multiple Updates
2016-06-04 05:25:39
  • Multiple Updates
2016-06-03 09:26:32
  • Multiple Updates
2016-05-28 13:25:29
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-06 21:33:57
  • Multiple Updates
2016-05-06 13:32:24
  • Multiple Updates
2016-05-05 13:30:53
  • Multiple Updates
2016-05-05 09:29:46
  • First insertion