Executive Summary

Informations
Name CVE-2016-2176 First vendor Publication 2016-05-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
Overall CVSS Score 8.2
Base Score 8.2 Environmental Score 8.2
impact SubScore 4.2 Temporal Score 8.2
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to obtain sensitive information from process stack memory or cause a denial of service (buffer over-read) via crafted EBCDIC ASN.1 data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2176

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 330

Nessus® Vulnerability Scanner

Date Description
2017-03-22 Name : A data aggregation application installed on the remote host is affected by mu...
File : lce_4_8_1.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-16.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_oct_2016.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_22.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory20.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : A video conferencing application running on the remote host is affected by mu...
File : cisco_telepresence_vcs_multiple_880.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3566.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-124-01.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-456.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_01d729ca114311e6b55eb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_1t.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote service is affected by multiple vulnerabilities.
File : openssl_1_0_2h.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=2919516136a4227d9e6d8f2...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
BID http://www.securityfocus.com/bid/89746
http://www.securityfocus.com/bid/91787
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://bto.bluecoat.com/security-advisory/sa123
https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId...
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202
https://kc.mcafee.com/corporate/index?page=content&id=SB10160
https://security.netapp.com/advisory/ntap-20160504-0001/
https://support.apple.com/HT206903
https://www.openssl.org/news/secadv/20160503.txt
https://www.tenable.com/security/tns-2016-18
GENTOO https://security.gentoo.org/glsa/201612-16
MISC http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-opens...
SECTRACK http://www.securitytracker.com/id/1035721
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-02 01:38:06
  • Multiple Updates
2024-02-01 12:10:47
  • Multiple Updates
2023-11-07 21:44:03
  • Multiple Updates
2023-09-05 12:36:15
  • Multiple Updates
2023-09-05 01:10:34
  • Multiple Updates
2023-09-02 12:36:07
  • Multiple Updates
2023-09-02 01:10:49
  • Multiple Updates
2023-08-12 12:39:16
  • Multiple Updates
2023-08-12 01:10:15
  • Multiple Updates
2023-08-11 12:34:18
  • Multiple Updates
2023-08-11 01:10:33
  • Multiple Updates
2023-08-06 12:33:10
  • Multiple Updates
2023-08-06 01:10:16
  • Multiple Updates
2023-08-04 12:33:18
  • Multiple Updates
2023-08-04 01:10:19
  • Multiple Updates
2023-07-14 12:33:19
  • Multiple Updates
2023-07-14 01:10:17
  • Multiple Updates
2023-03-29 01:35:06
  • Multiple Updates
2023-03-28 12:10:37
  • Multiple Updates
2022-12-13 17:27:44
  • Multiple Updates
2022-10-11 12:29:49
  • Multiple Updates
2022-10-11 01:10:21
  • Multiple Updates
2022-02-03 12:22:51
  • Multiple Updates
2021-05-04 12:47:54
  • Multiple Updates
2021-04-22 01:58:52
  • Multiple Updates
2020-05-23 01:59:07
  • Multiple Updates
2020-05-23 00:50:15
  • Multiple Updates
2019-09-24 01:07:47
  • Multiple Updates
2018-08-10 12:05:48
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2017-11-10 09:23:02
  • Multiple Updates
2017-07-23 09:24:36
  • Multiple Updates
2017-06-09 09:23:20
  • Multiple Updates
2017-03-23 13:24:15
  • Multiple Updates
2017-03-01 09:24:08
  • Multiple Updates
2016-12-28 09:22:15
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-12-01 09:24:15
  • Multiple Updates
2016-11-29 00:26:02
  • Multiple Updates
2016-10-26 09:22:46
  • Multiple Updates
2016-10-22 13:25:18
  • Multiple Updates
2016-10-04 09:24:11
  • Multiple Updates
2016-08-09 09:24:08
  • Multiple Updates
2016-07-23 09:25:16
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-22 12:03:58
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-06-15 09:26:58
  • Multiple Updates
2016-06-04 05:25:46
  • Multiple Updates
2016-06-03 09:26:37
  • Multiple Updates
2016-05-06 21:34:07
  • Multiple Updates
2016-05-05 13:30:53
  • Multiple Updates
2016-05-05 09:29:47
  • First insertion