Executive Summary

Informations
Name CVE-2016-7052 First vendor Publication 2016-09-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

crypto/x509/x509_vfy.c in OpenSSL 1.0.2i allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by triggering a CRL operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7052

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 151
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-20 Name : A web application installed on the remote host is affected by multiple vulner...
File : oracle_e-business_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : An application running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2016_16.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_1.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : An application installed on the remote Windows host is affected by multiple v...
File : hp_version_control_repo_manager_7_6_0_0.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-16.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote AIX host has a version of OpenSSL installed that is affected by mu...
File : aix_openssl_advisory21.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-64e0743e16.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-97454404fe.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1172.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a555159613.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote service is affected by a denial of service vulnerability.
File : openssl_1_0_2j.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-270-01.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_91a337d883ed11e6bf52b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=6e629b5be45face20b4ca71...
Source Url
BID http://www.securityfocus.com/bid/93171
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://bto.bluecoat.com/security-advisory/sa132
https://kc.mcafee.com/corporate/index?page=content&id=SB10171
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://www.openssl.org/news/secadv/20160926.txt
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-19
https://www.tenable.com/security/tns-2016-20
FREEBSD https://security.FreeBSD.org/advisories/FreeBSD-SA-16:27.openssl.asc
GENTOO https://security.gentoo.org/glsa/201612-16
SECTRACK http://www.securitytracker.com/id/1036885
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-02 01:41:19
  • Multiple Updates
2024-02-01 12:11:39
  • Multiple Updates
2023-11-07 21:43:34
  • Multiple Updates
2023-09-05 12:39:25
  • Multiple Updates
2023-09-05 01:11:23
  • Multiple Updates
2023-09-02 12:39:12
  • Multiple Updates
2023-09-02 01:11:39
  • Multiple Updates
2023-08-12 12:42:34
  • Multiple Updates
2023-08-12 01:11:08
  • Multiple Updates
2023-08-11 12:37:22
  • Multiple Updates
2023-08-11 01:11:27
  • Multiple Updates
2023-08-06 12:36:07
  • Multiple Updates
2023-08-06 01:11:07
  • Multiple Updates
2023-08-04 12:36:16
  • Multiple Updates
2023-08-04 01:11:11
  • Multiple Updates
2023-07-14 12:36:18
  • Multiple Updates
2023-07-14 01:11:11
  • Multiple Updates
2023-03-29 01:38:04
  • Multiple Updates
2023-03-28 12:11:30
  • Multiple Updates
2022-10-11 12:32:27
  • Multiple Updates
2022-10-11 01:11:09
  • Multiple Updates
2022-08-16 17:27:48
  • Multiple Updates
2021-05-04 12:52:56
  • Multiple Updates
2021-04-22 02:05:18
  • Multiple Updates
2020-05-23 00:53:02
  • Multiple Updates
2018-07-12 13:23:32
  • Multiple Updates
2018-04-20 09:19:16
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2017-11-21 09:22:02
  • Multiple Updates
2017-11-03 09:21:16
  • Multiple Updates
2017-10-20 09:23:02
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-08-09 09:23:34
  • Multiple Updates
2017-07-30 12:02:21
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-02 09:23:52
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2017-01-25 13:23:33
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2016-12-28 09:22:17
  • Multiple Updates
2016-12-08 13:25:11
  • Multiple Updates
2016-11-23 13:25:43
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-10-26 09:22:47
  • Multiple Updates
2016-10-14 05:22:38
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-10-12 09:24:13
  • Multiple Updates
2016-10-05 00:23:44
  • Multiple Updates
2016-10-01 09:24:17
  • Multiple Updates
2016-09-29 13:25:19
  • Multiple Updates
2016-09-28 21:24:35
  • Multiple Updates
2016-09-28 13:25:12
  • Multiple Updates
2016-09-27 00:23:23
  • First insertion